Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
recibo.exe

Overview

General Information

Sample Name:recibo.exe
Analysis ID:635097
MD5:4680729edca682d1b6de8cf875bbfdf5
SHA1:debf5126050330ecbfc29582d979101cd557dd42
SHA256:e18032a74c8138c907ab2b6937ce66a4483a85e89b05a25153499efee4e85898
Tags:exe
Infos:

Detection

GuLoader
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
PE file does not import any functions
Sample file is different than original file name gathered from version info
Drops PE files
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Binary contains a suspicious time stamp
Detected potential crypto function
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • recibo.exe (PID: 3224 cmdline: "C:\Users\user\Desktop\recibo.exe" MD5: 4680729EDCA682D1B6DE8CF875BBFDF5)
  • cleanup
{"Payload URL": "https://drive.google.com/uc?export=download&id=1EX-TfU9P_N_SsQAtVtT8-t2zzMXng6WS"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.761876778.0000000002A50000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: 00000000.00000002.761876778.0000000002A50000.00000040.00001000.00020000.00000000.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=download&id=1EX-TfU9P_N_SsQAtVtT8-t2zzMXng6WS"}
    Source: recibo.exeVirustotal: Detection: 55%Perma Link
    Source: recibo.exeMetadefender: Detection: 25%Perma Link
    Source: recibo.exeReversingLabs: Detection: 50%
    Source: recibo.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: C:\Users\user\Desktop\recibo.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\dadoJump to behavior
    Source: recibo.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
    Source: Binary string: lgpllibs.pdb source: lgpllibs.dll.0.dr
    Source: Binary string: d:\build\ob\bora-18379147\bora-vmsoft\build\release-x64\svga\wddm\src\devapi\Win8Beta\x64\bin\vm3ddevapi64-debug.pdb source: vm3ddevapi64-debug.dll.0.dr
    Source: Binary string: C:\dev\UCDE\hallasan_gothamjarvis_4\ThirdParty\POG\HP.SmartApp.UCDE.Win32.Lib\HP.SmartApp.UCDE.Win32.Exe\obj\x64\Release\HPSUPD-Win32Exe.pdb source: HPSUPD-Win32Exe.exe.0.dr
    Source: C:\Users\user\Desktop\recibo.exeCode function: 0_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C49
    Source: C:\Users\user\Desktop\recibo.exeCode function: 0_2_00406873 FindFirstFileW,FindClose,0_2_00406873
    Source: C:\Users\user\Desktop\recibo.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B
    Source: C:\Users\user\Desktop\recibo.exeFile opened: C:\Users\userJump to behavior
    Source: C:\Users\user\Desktop\recibo.exeFile opened: C:\Users\user\AppData\Local\Temp\FLADBARMEDES.tubJump to behavior
    Source: C:\Users\user\Desktop\recibo.exeFile opened: C:\Users\user\AppData\Local\Temp\Rekorddage.Res7Jump to behavior
    Source: C:\Users\user\Desktop\recibo.exeFile opened: C:\Users\user\AppDataJump to behavior
    Source: C:\Users\user\Desktop\recibo.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
    Source: C:\Users\user\Desktop\recibo.exeFile opened: C:\Users\user\AppData\LocalJump to behavior

    Networking

    barindex
    Source: Malware configuration extractorURLs: https://drive.google.com/uc?export=download&id=1EX-TfU9P_N_SsQAtVtT8-t2zzMXng6WS
    Source: recibo.exe, 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vm3ddevapi64-debug.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCodeSigningCA-1.crt0
    Source: recibo.exe, 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vm3ddevapi64-debug.dll.0.dr, lgpllibs.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: lgpllibs.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: recibo.exe, 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vm3ddevapi64-debug.dll.0.dr, lgpllibs.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
    Source: recibo.exe, 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vm3ddevapi64-debug.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: lgpllibs.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: recibo.exe, 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vm3ddevapi64-debug.dll.0.dr, lgpllibs.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
    Source: recibo.exe, 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vm3ddevapi64-debug.dll.0.drString found in binary or memory: http://crl3.digicert.com/assured-cs-g1.crl00
    Source: lgpllibs.dll.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: recibo.exe, 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vm3ddevapi64-debug.dll.0.dr, lgpllibs.dll.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
    Source: recibo.exe, 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vm3ddevapi64-debug.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: recibo.exe, 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vm3ddevapi64-debug.dll.0.dr, lgpllibs.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: recibo.exe, 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vm3ddevapi64-debug.dll.0.drString found in binary or memory: http://crl4.digicert.com/assured-cs-g1.crl0L
    Source: lgpllibs.dll.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: recibo.exe, 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vm3ddevapi64-debug.dll.0.dr, lgpllibs.dll.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
    Source: recibo.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: recibo.exe, 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vm3ddevapi64-debug.dll.0.dr, lgpllibs.dll.0.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: recibo.exe, 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vm3ddevapi64-debug.dll.0.drString found in binary or memory: http://ocsp.digicert.com0L
    Source: lgpllibs.dll.0.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: recibo.exe, 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vm3ddevapi64-debug.dll.0.dr, lgpllibs.dll.0.drString found in binary or memory: http://ocsp.digicert.com0O
    Source: recibo.exe, 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vm3ddevapi64-debug.dll.0.drString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
    Source: recibo.exe, 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vm3ddevapi64-debug.dll.0.drString found in binary or memory: http://s2.symcb.com0
    Source: recibo.exe, 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vm3ddevapi64-debug.dll.0.drString found in binary or memory: http://sv.symcb.com/sv.crl0a
    Source: recibo.exe, 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vm3ddevapi64-debug.dll.0.drString found in binary or memory: http://sv.symcb.com/sv.crt0
    Source: recibo.exe, 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vm3ddevapi64-debug.dll.0.drString found in binary or memory: http://sv.symcd.com0&
    Source: recibo.exe, 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vm3ddevapi64-debug.dll.0.dr, lgpllibs.dll.0.drString found in binary or memory: http://www.digicert.com/CPS0
    Source: recibo.exe, 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vm3ddevapi64-debug.dll.0.drString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
    Source: iso_639-3.xml.0.drString found in binary or memory: http://www.sil.org/iso639-3/
    Source: recibo.exe, 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vm3ddevapi64-debug.dll.0.drString found in binary or memory: http://www.symauth.com/cps0(
    Source: recibo.exe, 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vm3ddevapi64-debug.dll.0.drString found in binary or memory: http://www.symauth.com/rpa00
    Source: recibo.exe, 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vm3ddevapi64-debug.dll.0.drString found in binary or memory: http://www.vmware.com/0
    Source: recibo.exe, 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vm3ddevapi64-debug.dll.0.drString found in binary or memory: http://www.vmware.com/0/
    Source: recibo.exe, 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vm3ddevapi64-debug.dll.0.drString found in binary or memory: https://d.symcb.com/cps0%
    Source: recibo.exe, 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vm3ddevapi64-debug.dll.0.drString found in binary or memory: https://d.symcb.com/rpa0
    Source: lgpllibs.dll.0.drString found in binary or memory: https://mozilla.org0
    Source: recibo.exe, 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vm3ddevapi64-debug.dll.0.dr, lgpllibs.dll.0.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: C:\Users\user\Desktop\recibo.exeCode function: 0_2_004056DE GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004056DE
    Source: recibo.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: HPSUPD-Win32Exe.exe.0.drStatic PE information: No import functions for PE file found
    Source: recibo.exe, 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamevm3ddevapi64-release.dll> vs recibo.exe
    Source: C:\Users\user\Desktop\recibo.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040352D
    Source: C:\Users\user\Desktop\recibo.exeCode function: 0_2_0040755C0_2_0040755C
    Source: C:\Users\user\Desktop\recibo.exeCode function: 0_2_00406D850_2_00406D85
    Source: C:\Users\user\Desktop\recibo.exeCode function: 0_2_732A1BFF0_2_732A1BFF
    Source: C:\Users\user\Desktop\recibo.exeProcess Stats: CPU usage > 98%
    Source: recibo.exeVirustotal: Detection: 55%
    Source: recibo.exeMetadefender: Detection: 25%
    Source: recibo.exeReversingLabs: Detection: 50%
    Source: C:\Users\user\Desktop\recibo.exeFile read: C:\Users\user\Desktop\recibo.exeJump to behavior
    Source: recibo.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\recibo.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Users\user\Desktop\recibo.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
    Source: C:\Users\user\Desktop\recibo.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040352D
    Source: C:\Users\user\Desktop\recibo.exeFile created: C:\Users\user\AppData\Local\Temp\nst55CD.tmpJump to behavior
    Source: classification engineClassification label: mal72.troj.evad.winEXE@1/11@0/0
    Source: C:\Users\user\Desktop\recibo.exeCode function: 0_2_004021AA CoCreateInstance,0_2_004021AA
    Source: C:\Users\user\Desktop\recibo.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\recibo.exeCode function: 0_2_0040498A GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_0040498A
    Source: C:\Users\user\Desktop\recibo.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\dadoJump to behavior
    Source: recibo.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
    Source: Binary string: lgpllibs.pdb source: lgpllibs.dll.0.dr
    Source: Binary string: d:\build\ob\bora-18379147\bora-vmsoft\build\release-x64\svga\wddm\src\devapi\Win8Beta\x64\bin\vm3ddevapi64-debug.pdb source: vm3ddevapi64-debug.dll.0.dr
    Source: Binary string: C:\dev\UCDE\hallasan_gothamjarvis_4\ThirdParty\POG\HP.SmartApp.UCDE.Win32.Lib\HP.SmartApp.UCDE.Win32.Exe\obj\x64\Release\HPSUPD-Win32Exe.pdb source: HPSUPD-Win32Exe.exe.0.dr

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 00000000.00000002.761876778.0000000002A50000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\recibo.exeCode function: 0_2_732A30C0 push eax; ret 0_2_732A30EE
    Source: vm3ddevapi64-debug.dll.0.drStatic PE information: section name: .didat
    Source: vm3ddevapi64-debug.dll.0.drStatic PE information: section name: .gehcont
    Source: vm3ddevapi64-debug.dll.0.drStatic PE information: section name: _RDATA
    Source: lgpllibs.dll.0.drStatic PE information: section name: .00cfg
    Source: HPSUPD-Win32Exe.exe.0.drStatic PE information: 0x8CC4634B [Wed Nov 2 06:25:15 2044 UTC]
    Source: C:\Users\user\Desktop\recibo.exeCode function: 0_2_732A1BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_732A1BFF
    Source: C:\Users\user\Desktop\recibo.exeFile created: C:\Users\user\AppData\Local\Temp\HPSUPD-Win32Exe.exeJump to dropped file
    Source: C:\Users\user\Desktop\recibo.exeFile created: C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Desktop\recibo.exeFile created: C:\Users\user\AppData\Local\Temp\vm3ddevapi64-debug.dllJump to dropped file
    Source: C:\Users\user\Desktop\recibo.exeFile created: C:\Users\user\AppData\Local\Temp\lgpllibs.dllJump to dropped file
    Source: C:\Users\user\Desktop\recibo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\recibo.exeRDTSC instruction interceptor: First address: 0000000002A526F8 second address: 0000000002A526F8 instructions: 0x00000000 rdtsc 0x00000002 test ch, ch 0x00000004 cmp ebx, ecx 0x00000006 jc 00007EFE6051EC00h 0x00000008 cmp ch, dh 0x0000000a cmp edx, eax 0x0000000c inc ebp 0x0000000d test ebx, ecx 0x0000000f inc ebx 0x00000010 test ah, ah 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\recibo.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\HPSUPD-Win32Exe.exeJump to dropped file
    Source: C:\Users\user\Desktop\recibo.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\vm3ddevapi64-debug.dllJump to dropped file
    Source: C:\Users\user\Desktop\recibo.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\lgpllibs.dllJump to dropped file
    Source: C:\Users\user\Desktop\recibo.exeCode function: 0_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C49
    Source: C:\Users\user\Desktop\recibo.exeCode function: 0_2_00406873 FindFirstFileW,FindClose,0_2_00406873
    Source: C:\Users\user\Desktop\recibo.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B
    Source: C:\Users\user\Desktop\recibo.exeAPI call chain: ExitProcess graph end nodegraph_0-4496
    Source: C:\Users\user\Desktop\recibo.exeAPI call chain: ExitProcess graph end nodegraph_0-4343
    Source: C:\Users\user\Desktop\recibo.exeFile opened: C:\Users\userJump to behavior
    Source: C:\Users\user\Desktop\recibo.exeFile opened: C:\Users\user\AppData\Local\Temp\FLADBARMEDES.tubJump to behavior
    Source: C:\Users\user\Desktop\recibo.exeFile opened: C:\Users\user\AppData\Local\Temp\Rekorddage.Res7Jump to behavior
    Source: C:\Users\user\Desktop\recibo.exeFile opened: C:\Users\user\AppDataJump to behavior
    Source: C:\Users\user\Desktop\recibo.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
    Source: C:\Users\user\Desktop\recibo.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
    Source: vm3ddevapi64-debug.dll.0.drBinary or memory string: CompanyNameVMware, Inc.j!
    Source: vm3ddevapi64-debug.dll.0.drBinary or memory string: noreply@vmware.com0
    Source: vm3ddevapi64-debug.dll.0.drBinary or memory string: http://www.vmware.com/0
    Source: vm3ddevapi64-debug.dll.0.drBinary or memory string: FileDescriptionVMware SVGA 3D Device API Module:
    Source: vm3ddevapi64-debug.dll.0.drBinary or memory string: VMware, Inc.
    Source: vm3ddevapi64-debug.dll.0.drBinary or memory string: VMware, Inc.1!0
    Source: vm3ddevapi64-debug.dll.0.drBinary or memory string: ?d:\build\ob\bora-18379147\bora-vmsoft\build\release-x64\svga\wddm\src\lib\raster\bits2pixels.cd:\build\ob\bora-18379147\bora-vmsoft\build\release-x64\svga\wddm\src\lib\umlib\log.cC:\vm3dum_log\vm3dum%s_%d-%d.logwtC:\vm3dum_log\vm3dum*.log%.4d-%.2d-%.2dT%.2d:%.2d:%.2d.%.4d| Thread ID: %d |%s%sDXUM%s: Software\VMware, Inc.\VMware SVGADebugSearchPathEXCEPTION_ACCESS_VIOLATIONEXCEPTION_ARRAY_BOUNDS_EXCEEDEDEXCEPTION_BREAKPOINTEXCEPTION_DATATYPE_MISALIGNMENTEXCEPTION_FLT_DENORMAL_OPERANDEXCEPTION_FLT_DIVIDE_BY_ZEROEXCEPTION_FLT_INEXACT_RESULTEXCEPTION_FLT_INVALID_OPERATIONEXCEPTION_FLT_OVERFLOWEXCEPTION_FLT_STACK_CHECKEXCEPTION_FLT_UNDERFLOWEXCEPTION_INT_DIVIDE_BY_ZEROEXCEPTION_INT_OVERFLOWEXCEPTION_NONCONTINUABLE_EXCEPTIONEXCEPTION_PRIV_INSTRUCTIONEXCEPTION_SINGLE_STEPunknownBacktrace[%2d] rip=%p %s+%#x %s:%d
    Source: vm3ddevapi64-debug.dll.0.drBinary or memory string: http://www.vmware.com/0/
    Source: vm3ddevapi64-debug.dll.0.drBinary or memory string: Software\VMware, Inc.\VMware SVGA
    Source: vm3ddevapi64-debug.dll.0.drBinary or memory string: VMware, Inc.1
    Source: vm3ddevapi64-debug.dll.0.drBinary or memory string: VMware, Inc.0
    Source: vm3ddevapi64-debug.dll.0.drBinary or memory string: ProductNameVMware SVGA 3D`
    Source: vm3ddevapi64-debug.dll.0.drBinary or memory string: LegalCopyrightCopyright (C) 1998-2021 VMware, Inc.Z
    Source: C:\Users\user\Desktop\recibo.exeCode function: 0_2_732A1BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_732A1BFF
    Source: C:\Users\user\Desktop\recibo.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040352D
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid Accounts1
    Native API
    1
    Windows Service
    1
    Access Token Manipulation
    1
    Access Token Manipulation
    OS Credential Dumping11
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    Exfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
    System Shutdown/Reboot
    Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Windows Service
    1
    Obfuscated Files or Information
    LSASS Memory3
    File and Directory Discovery
    Remote Desktop Protocol1
    Clipboard Data
    Exfiltration Over Bluetooth1
    Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
    Timestomp
    Security Account Manager13
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    recibo.exe55%VirustotalBrowse
    recibo.exe26%MetadefenderBrowse
    recibo.exe50%ReversingLabsWin32.Downloader.GuLoader
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\HPSUPD-Win32Exe.exe0%VirustotalBrowse
    C:\Users\user\AppData\Local\Temp\HPSUPD-Win32Exe.exe0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\HPSUPD-Win32Exe.exe0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\lgpllibs.dll0%VirustotalBrowse
    C:\Users\user\AppData\Local\Temp\lgpllibs.dll0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\lgpllibs.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll2%VirustotalBrowse
    C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll3%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\vm3ddevapi64-debug.dll0%VirustotalBrowse
    C:\Users\user\AppData\Local\Temp\vm3ddevapi64-debug.dll0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\vm3ddevapi64-debug.dll0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://mozilla.org00%URL Reputationsafe
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://www.sil.org/iso639-3/iso_639-3.xml.0.drfalse
      high
      http://www.vmware.com/0/recibo.exe, 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vm3ddevapi64-debug.dll.0.drfalse
        high
        http://www.vmware.com/0recibo.exe, 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vm3ddevapi64-debug.dll.0.drfalse
          high
          http://nsis.sf.net/NSIS_ErrorErrorrecibo.exefalse
            high
            http://www.symauth.com/cps0(recibo.exe, 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vm3ddevapi64-debug.dll.0.drfalse
              high
              http://www.symauth.com/rpa00recibo.exe, 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vm3ddevapi64-debug.dll.0.drfalse
                high
                https://mozilla.org0lgpllibs.dll.0.drfalse
                • URL Reputation: safe
                unknown
                No contacted IP infos
                Joe Sandbox Version:34.0.0 Boulder Opal
                Analysis ID:635097
                Start date and time: 27/05/202213:15:132022-05-27 13:15:13 +02:00
                Joe Sandbox Product:CloudBasic
                Overall analysis duration:0h 7m 33s
                Hypervisor based Inspection enabled:false
                Report type:full
                Sample file name:recibo.exe
                Cookbook file name:default.jbs
                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                Number of analysed new started processes analysed:27
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • HDC enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal72.troj.evad.winEXE@1/11@0/0
                EGA Information:
                • Successful, ratio: 100%
                HDC Information:
                • Successful, ratio: 63.2% (good quality ratio 61.9%)
                • Quality average: 88.1%
                • Quality standard deviation: 21.6%
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 45
                • Number of non-executed functions: 33
                Cookbook Comments:
                • Found application associated with file extension: .exe
                • Adjust boot time
                • Enable AMSI
                • Override analysis time to 240s for sample files taking high CPU consumption
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, fs.microsoft.com, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, time.windows.com, arc.msn.com
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                No simulations
                No context
                No context
                No context
                No context
                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                C:\Users\user\AppData\Local\Temp\HPSUPD-Win32Exe.exeSecuriteInfo.com.Trojan.Siggen17.57062.9420.exeGet hashmaliciousBrowse
                  SecuriteInfo.com.Trojan.Siggen17.57062.9420.exeGet hashmaliciousBrowse
                    SecuriteInfo.com.Gen.Variant.Nemesis.7115.16481.exeGet hashmaliciousBrowse
                      cinchonate.exeGet hashmaliciousBrowse
                        cinchonate.exeGet hashmaliciousBrowse
                          DHL RECEIPT AWB2036472836.xlsxGet hashmaliciousBrowse
                            72rPHMzujO.exeGet hashmaliciousBrowse
                              mic(1).exeGet hashmaliciousBrowse
                                72rPHMzujO.exeGet hashmaliciousBrowse
                                  mic(1).exeGet hashmaliciousBrowse
                                    SWIFT.xlsxGet hashmaliciousBrowse
                                      bena.exeGet hashmaliciousBrowse
                                        payment_34662.exeGet hashmaliciousBrowse
                                          bena.exeGet hashmaliciousBrowse
                                            payment_34662.exeGet hashmaliciousBrowse
                                              PO DP526-025840 & PO DP526-025841.xlsxGet hashmaliciousBrowse
                                                Process:C:\Users\user\Desktop\recibo.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=3], baseline, precision 8, 110x110, frames 3
                                                Category:dropped
                                                Size (bytes):10521
                                                Entropy (8bit):7.888779038440803
                                                Encrypted:false
                                                SSDEEP:192:oXRZxdt62XpqRigPYtY0CfKTQlh5NKW6F5oJxfskCjGmXa6Pbpwr4WmKM:KRfdt62X+XoElh/KW6ifskEGeaIpwr4n
                                                MD5:8D61CCB44C962D7831FB6703B4AF623D
                                                SHA1:2BFDC667151057B3A42CDD22F9EB0E5AB0B0EF3C
                                                SHA-256:1EFFB5A4A46B05C024518546D4C8BBB45AD3496590E3E86AF533CF31C61512F4
                                                SHA-512:FE0C304F73713552ACA3A28D9CCD6BD2C53A45F72052892CC8F94D835A213F2F3C4D8D1656BD8160AE874A63FACC6B79BA763D4A724281E5F0DEDAC87F86375E
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF.....d.d.....:Exif..MM.*......Q...........Q..........aQ..........a.......C....................................................................C.......................................................................n.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(..9...k....X.....&.2.Z.......k~I.....e...J...}..<..M..8..........".../...O.u...........5.h...71]ZZ......v..Yc...<.i'..m2_..>..#...K...,.qq.^<2|D.V...j..ae.0Mu.^K..#k..3<."FV$HV.)..vmG..H........z.\..#......3_..Wo.g.>.o..........|...V.}.Ho.]...q#..W667Z`..)..l._E'.....+\.w..K....O.o..5......4O..~.
                                                Process:C:\Users\user\Desktop\recibo.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):95635
                                                Entropy (8bit):6.715584422233703
                                                Encrypted:false
                                                SSDEEP:768:9hlBFBNMGjjT0QwOqKvIRnCkPFG4ouc83ArsfQFaFL03ZLoeZ4YgXplXpyfHqvds:91XNMjjEqnIfsVFIhBQlYG22vAlGI
                                                MD5:0DBDB94BF9F058978C90852607F98DBD
                                                SHA1:DCA1907D14891499D855DEB23BF461799C7ED0C4
                                                SHA-256:11D6302EBD701AD527EC6358E33FC578AE0D88AC9A43AC03F4AD5276B186538E
                                                SHA-512:0D6C48216172958EFE0E305B81D8B0B5C3606F001969E80220D4EBCF818013416992BC8D0638F4B0F6E337040CCABD607731F1912BA9DCFAA2E69C824CFC2877
                                                Malicious:false
                                                Reputation:low
                                                Preview:.i.....f....q._f....5j..k.................................................<.f...........).Tsc.......................................{Z&n..f.v........!`..}.............................f...Of.....f.......f.v..([...llllllllllllllllllllllllllllllllllll.........f....c..3B..!................................................!,O....n...f...f.e..0...@.....................................................g.......).D.>)))))))))))))))))))))))))))))))))))))...........f.....w?..PPPPPPPPPPPPPPPPPPPPPPPPP......t.........0...e.................................................f.e../..~6.............................................T7.z.......................................f.....f.i.f.t.f......-.j1.33333333333333333333333333333333333333333f..f.....f.q....................................................f.......w.....f....5.G.[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[[...f.g.f.q.f.........$.pS.OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOf............f.q. .*..,...................................................
                                                Process:C:\Users\user\Desktop\recibo.exe
                                                File Type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                Category:dropped
                                                Size (bytes):58368
                                                Entropy (8bit):5.856484138583398
                                                Encrypted:false
                                                SSDEEP:768:t2y20tpnvfSd9bbM9tmRtTkwv9QMdVk1QKVnjphRJy26xG0XFC19Io:J20t1SdN0kvZ9pdW1QKVjzy26opD
                                                MD5:D600D4F40A2BE641991044EE0814BFA4
                                                SHA1:3BDEF3488C28D43D285C47F46B82B980A8F41CD8
                                                SHA-256:B0D12A7AADF51B02D52E9E88295E6E6606F68C1508C8D9323B6549AA20EC82AA
                                                SHA-512:27B125260AA56FCAD4153A3259ECFB898681C9B096A4A37EB32AC3B722599EA4BFB5BF00F0247136F11F73F280B85844B37F6236331A0EF3B90ED2EC70CEDA55
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: Virustotal, Detection: 0%, Browse
                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Joe Sandbox View:
                                                • Filename: SecuriteInfo.com.Trojan.Siggen17.57062.9420.exe, Detection: malicious, Browse
                                                • Filename: SecuriteInfo.com.Trojan.Siggen17.57062.9420.exe, Detection: malicious, Browse
                                                • Filename: SecuriteInfo.com.Gen.Variant.Nemesis.7115.16481.exe, Detection: malicious, Browse
                                                • Filename: cinchonate.exe, Detection: malicious, Browse
                                                • Filename: cinchonate.exe, Detection: malicious, Browse
                                                • Filename: DHL RECEIPT AWB2036472836.xlsx, Detection: malicious, Browse
                                                • Filename: 72rPHMzujO.exe, Detection: malicious, Browse
                                                • Filename: mic(1).exe, Detection: malicious, Browse
                                                • Filename: 72rPHMzujO.exe, Detection: malicious, Browse
                                                • Filename: mic(1).exe, Detection: malicious, Browse
                                                • Filename: SWIFT.xlsx, Detection: malicious, Browse
                                                • Filename: bena.exe, Detection: malicious, Browse
                                                • Filename: payment_34662.exe, Detection: malicious, Browse
                                                • Filename: bena.exe, Detection: malicious, Browse
                                                • Filename: payment_34662.exe, Detection: malicious, Browse
                                                • Filename: PO DP526-025840 & PO DP526-025841.xlsx, Detection: malicious, Browse
                                                Reputation:moderate, very likely benign file
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...Kc..........."...0.................. .....@..... ....................... ............`...@......@............... ..................................................................8............................................................ ..H............text........ ...................... ..`.rsrc...............................@..@........................................H........W..4...........................................................N.((.....tS...}....*F.{....o....s....*F.{....o....s....*.0...........{....o.....s.......&.....*.................J.{....o.....s....*..((...*~.().....tV...}......s....}....*2.{....o....*2.{....o....*F.{....o....s....*2.{....o....*2.{....o....*F.{....o....,..*.*2.{....o....*2.{....o....*2.{....o....*2.{....o....*2.{....o....*:.s....%.}y...*..(....*:.().....}....*..(*....,...}....+.r...ps+...z.....s4...}....*.0......
                                                Process:C:\Users\user\Desktop\recibo.exe
                                                File Type:ASCII text, with very long lines, with no line terminators
                                                Category:dropped
                                                Size (bytes):37188
                                                Entropy (8bit):3.999253187571331
                                                Encrypted:false
                                                SSDEEP:768:cqLtUhAIasZdPK3ukVO7103q1LjVG0I6Z93rWa1FLXSBhuj3KmuzoAgZ:coUvbkVORtVjVG0I6rbWa1FzSBh0Go9Z
                                                MD5:6001AAC06A6EB2B760F3DC4BE1B2D3F8
                                                SHA1:A88A72756DB347DE9507495A9F6D5E521EB5FB42
                                                SHA-256:0E1AB3CD23AE04019CAEBE185924D859E7017E933F824B1CBEB50FAD08B0CC76
                                                SHA-512:B400F2609A8E67BD53062E73FE8A0BD3960CD62A0D388F228C1DE4A01627C4A07F42961161CC2195DEA6961BBC43FF25E6E0E67963A55FEA31B42050F3C68424
                                                Malicious:false
                                                Reputation:low
                                                Preview:65FF458D7673B103962E00EB3124B20464827DB078E548E8A294899303A2D4B26244CDE2525A3176A4E8EBA229CBF8215F529302F79215A66E2485619280B9F07D0F5D7F34853DD732803E9230FA52E1368AFF3ADB4D69A11E23189F458C5DB8C643DA0D9C2FBB18945457C8F6C9CE23E60636F70ED55FAA0F0C6C12C79B7EC3AAEA70A1DA1D0A6F4F5FE558AB0E2C6E1C29796F8931D2F8D428465CA7B637D8F02AE89A7AC93A554AB4667C122E746A0090527C71C6DE714F7C92C3B3C6C3970A6DF5E1810DD362093C012F8F022960DE89C2174441BB0FCDF3214938109206CFA36DEF03346BD5D65E022846E74B01DC01A4AFA966C7D6FE4E9EAA973F402B465DE3D3D7D5424D98589A10A91BEDF63045FF792C2DF90C9B9AFEC37C0771B9771106EF952D5D913FD36B6538078F86A1E71008D07CDA61CB102D1679ED96F46C7C5F5C7AEC4E409B023EAC095B78197F5C16F47795D7253A585A700005C1FBF8C869BD318613FB508D946B75C70E99290F433B81CDFD660CEB126BC9EECFF96DE3B07B3E652ABD795716A914383F7009FF2440C2E1640CB16C11292430FF09E9077E6FCD41DA51CCF89AC2E3C46AD8DB2EF7B13C1DFD1115D44D55B201C10395327AF3A23C988789BFB543EB8635EF4F041E3EA55BE51BDFD81F99B56BF0010BDF14B112E35982A7579BE396E235B34EFA0C08
                                                Process:C:\Users\user\Desktop\recibo.exe
                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):193
                                                Entropy (8bit):6.41289035005742
                                                Encrypted:false
                                                SSDEEP:6:6v/lhPys693pMeNKrccoz4OtOOFImbTM0t7zlyH//jp:6v/7adpfNWcVkqfTMyUf1
                                                MD5:F492568998D5783731D50D7CA73AC7A3
                                                SHA1:E87B96367BDB02176067336A1CCE3B32EBDCB3B2
                                                SHA-256:7A08D7B1CC724A453A0C3EB2F36369D7FD6AC6BD965CE0B4D075D570ED369A9B
                                                SHA-512:2C6C726426EA6DD4C7CCC141152E24DD46BDB11D3DB45ED7BA6EAC06DE922F69E5172D5431D63B9ACF96E54B89857317CA0F87880F7B03C43AF9F7416EE95C73
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR................a....sBIT....|.d....xIDAT8.....0.E..#d.{Gp.k.q.WP....,m..$.BH....s...A<...9..L..Fp.E..7......`......6.n....]b.5...P.....r.W..#....U_....p.P.>.&.1.....IEND.B`.
                                                Process:C:\Users\user\Desktop\recibo.exe
                                                File Type:XML 1.0 document, UTF-8 Unicode text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):1063988
                                                Entropy (8bit):4.881622518734141
                                                Encrypted:false
                                                SSDEEP:6144:z6ZdTZZl/WX4fVLcf9MvAadpxr5+ZiVHPZ6TZXjcePr:z6nTZZl/WX4fVLcqvV5+ZiX6TZXJ
                                                MD5:DCAD3B0F729144CE9EE9A6006D9C3E74
                                                SHA1:3EEF5F61BEF834B7089A87423D128990A1065E81
                                                SHA-256:D8AB9C2641481645A8ACF875FFA3E3CB271D2CD946691DD8E0BD48513FFF1370
                                                SHA-512:BB0ED1F9FBB122728776731B04C54C8FBA57BF2987D04DAD1167FC879FC8A2483093E1A8304A021D6238B408FED826E902386D7DB52B7988CE9DCC89ACB64611
                                                Malicious:false
                                                Reputation:low
                                                Preview:<?xml version="1.0" encoding="UTF-8" ?>.... ....WARNING: THIS FILE IS DEPRECATED.....PLEASE USE THE JSON DATA INSTEAD.....Usually, this data can be found in /usr/share/iso-codes/json.....This file gives a list of all languages in the ISO 639-3..standard, and is used to provide translations via gettext....Copyright . 2005 Alastair McKinstry <mckinstry@computer.org>..Copyright . 2008,2012,2013 Tobias Quathamer <toddy@debian.org>.... This file is free software; you can redistribute it and/or.. modify it under the terms of the GNU Lesser General Public.. License as published by the Free Software Foundation; either.. version 2.1 of the License, or (at your option) any later version..... This file is distributed in the hope that it will be useful,.. but WITHOUT ANY WARRANTY; without even the implied warranty of.. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU.. Lesser General Public License for more details..... You should have received a co
                                                Process:C:\Users\user\Desktop\recibo.exe
                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                Category:dropped
                                                Size (bytes):37816
                                                Entropy (8bit):6.374742588554942
                                                Encrypted:false
                                                SSDEEP:384:VbijnYW+DZZMwrusWsWQfRl30fP5/A5KFUkYvntA/QcP+ACxw/3MvDG/GhUVgt:dijnQDnzruRNQfv0fP5/oABCDGehHt
                                                MD5:9B623087B905D8FE157BDB7EC85009A8
                                                SHA1:4B6DD4C0292558513A840B40A991533735D55E02
                                                SHA-256:7FA4C9EA4BE0088D6D311BD93FA65BAF8828DA32A2FD4BF8CE0EADE552D46246
                                                SHA-512:8C06714F93EB05FAD19F1A96C0DB8FF030B1CD3C03D6B17C231CDE5BCE8DD8358014D87A74306C3BABEF7C573D4AF5AE80904AFBB0329D2D83FE3758EF020719
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: Virustotal, Detection: 0%, Browse
                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...>..b.........." .....F...*......P.....................................................`A........................................@g.......n..x....................t..............Te...............................`...............o..X............................text...FE.......F.................. ..`.rdata..p....`.......J..............@..@.data...@............d..............@....pdata...............f..............@..@.00cfg...............l..............@..@.rsrc................n..............@..@.reloc...............r..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\recibo.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):1401
                                                Entropy (8bit):5.11645334711433
                                                Encrypted:false
                                                SSDEEP:24:t4Cjlza3LWdwpQiL6Rch3jV81hF3Q59UPFkyKbRAecFhBrN3AGMH:1cL8w6iJjV8jF3894kNtAecFZTMH
                                                MD5:BAE5EB7B918D568E955B8885EEB5DB5A
                                                SHA1:FC4421C6A019D0147A13B08CBB2F0720F49E17C3
                                                SHA-256:273F11F9F8BD84F2A32E0CC857E21050A9A9C7713F33D9A220991DC232C470BA
                                                SHA-512:8A6AE1E26C9451A241655242D16368D87E23036D03D61FF75F5669D5E2930446D6003D5191622F576060E529EE21DD6E28D3408D28719A4D53BD291E673037B0
                                                Malicious:false
                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16">. <g fill="#2e3436">. <path d="m 213.531,228.469 -1.061,1.061 14,14 1.062,-1.062 z" transform="translate(-212 -228)"/>. <path d="m 220,228 c -1.662,0 -3,1.338 -3,3 v 1.64453 l 5.2832,5.2832 C 222.72383,237.4058 223,236.73965 223,236 v -5 c 0,-1.662 -1.338,-3 -3,-3 z m -6,6 v 2.00977 c 0,2.96574 2.16538,5.4238 5,5.90039 V 244 h 2 v -2.08984 c 0.64598,-0.10861 1.24984,-0.33194 1.80859,-0.62891 l -1.11132,-1.11133 C 221.17391,240.38 220.60353,240.5 220,240.5 c -2.50669,0 -4.5,-1.99014 -4.5,-4.49023 V 234 Z m 10.5,0 v 2.00977 c 0,1.15729 -0.44099,2.19439 -1.14844,2.98632 l 1.05274,1.05274 C 225.38802,238.9836 226,237.57264 226,236.00977 V 234 Z m -7.5,1.47266 V 236 c 0,1.662 1.338,3 3,3 0.16422,0 0.3216,-0.0237 0.47852,-0.0488 z" style="line-height:normal;font-variant-ligatures:normal;font-variant-position:normal;font-variant-caps:normal;font-variant-numeric:normal;font-variant-alternates:normal;font-feature-se
                                                Process:C:\Users\user\Desktop\recibo.exe
                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                Category:dropped
                                                Size (bytes):12288
                                                Entropy (8bit):5.814115788739565
                                                Encrypted:false
                                                SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
                                                MD5:CFF85C549D536F651D4FB8387F1976F2
                                                SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                                                SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                                                SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: Virustotal, Detection: 2%, Browse
                                                • Antivirus: Metadefender, Detection: 3%, Browse
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\Desktop\recibo.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):213
                                                Entropy (8bit):4.950492507724413
                                                Encrypted:false
                                                SSDEEP:6:tI9mc4slzcpG+xW6UmUuksJtjdU0t/ZME:t4Cp9xW6zUmjW0tOE
                                                MD5:A4ACDD85E11EA101F3BB4B5BEC3382F0
                                                SHA1:2DC81694D5D3C403BF696B1796385D2F64C40D77
                                                SHA-256:AD87999B06B9C8035CCAC8EF29D54C9E00055EE9E2DBDD9B7BA24CCF56C471E6
                                                SHA-512:6C7C1E913CBF7CD6B91721BD60705B3A87C398B5D69D1FA03D67EDF7C69E23AB410938EC5E0770584E5B6E218443E53A702BD389C2253F05C2D4F48B944D481E
                                                Malicious:false
                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16"><g fill="#474747"><path d="M2 4c-.5 0-1 .5-1 1v4c0 .5.5 1 1 1h1V8h10v2h1c.5 0 1-.5 1-1V5c0-.5-.5-1-1-1zm2-3v2h8V1z"/><path d="M4 9v5h8V9z"/></g></svg>
                                                Process:C:\Users\user\Desktop\recibo.exe
                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                Category:dropped
                                                Size (bytes):288328
                                                Entropy (8bit):6.5244639850667605
                                                Encrypted:false
                                                SSDEEP:6144:TWMbKY5G780mQB8fkrOX9rn8ndvcA5abagLgandSUbJ:aMbKY5AIvfkSX9rSdkfbanUbJ
                                                MD5:9ECB2FA510DCDF4BFB06DC80A83294BD
                                                SHA1:65E0CEC428D010B94D81BA784EA709EBA598A1CD
                                                SHA-256:865868E3BE461332134EFBBA9F1D8AAA5E29A0C8AD3F5A2AC47311F47D4CFD62
                                                SHA-512:6F70D42EE2A6CA1F2D85A84947B74EAD03FA4CD00AE5D897FC80832111D88B0D9EEFE81B5FFBC229AE9E1D97467713AF0D385C8C2E96D67B5E9008033C02CB28
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: Virustotal, Detection: 0%, Browse
                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......[...............................s.....s.....s..........M...........z.....z.......................G.........Rich..................PE..d......`.........." .........j......................................................N.....`A.........................................................p..........x!......Hb..............8..............................8...................4...@....................text.............................. ..`.rdata..............................@..@.data...0#..........................@....pdata..x!......."..................@..@.didat..`....@......................@....gehcont$....P......................@..@_RDATA.......`......................@..@.rsrc........p......................@..@.reloc..............................@..B........................................................................
                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                Entropy (8bit):7.397735144960236
                                                TrID:
                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                • DOS Executable Generic (2002/1) 0.02%
                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                File name:recibo.exe
                                                File size:606778
                                                MD5:4680729edca682d1b6de8cf875bbfdf5
                                                SHA1:debf5126050330ecbfc29582d979101cd557dd42
                                                SHA256:e18032a74c8138c907ab2b6937ce66a4483a85e89b05a25153499efee4e85898
                                                SHA512:d1eaca1d1513ea5732f05dff1ad527aa48fbdab35386f73bb08a1e5d85569dd80a84217d78ca55a68688deb82a556f5338f45bccbfa16007014d6df2674624d9
                                                SSDEEP:12288:5bspFskmgHwg9jXbgO1xzSs9IKTQWfsmuYUD:5bsLskmZc0k9IKTQWkmuZD
                                                TLSH:4FD4F154BAC8ECABD01691785476AF656AD3EE1218358903173E3E2FF772193343B81E
                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j.........
                                                Icon Hash:38e6d3b1b3a2cc71
                                                Entrypoint:0x40352d
                                                Entrypoint Section:.text
                                                Digitally signed:false
                                                Imagebase:0x400000
                                                Subsystem:windows gui
                                                Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                Time Stamp:0x614F9B5A [Sat Sep 25 21:57:46 2021 UTC]
                                                TLS Callbacks:
                                                CLR (.Net) Version:
                                                OS Version Major:4
                                                OS Version Minor:0
                                                File Version Major:4
                                                File Version Minor:0
                                                Subsystem Version Major:4
                                                Subsystem Version Minor:0
                                                Import Hash:56a78d55f3f7af51443e58e0ce2fb5f6
                                                Instruction
                                                push ebp
                                                mov ebp, esp
                                                sub esp, 000003F4h
                                                push ebx
                                                push esi
                                                push edi
                                                push 00000020h
                                                pop edi
                                                xor ebx, ebx
                                                push 00008001h
                                                mov dword ptr [ebp-14h], ebx
                                                mov dword ptr [ebp-04h], 0040A2E0h
                                                mov dword ptr [ebp-10h], ebx
                                                call dword ptr [004080CCh]
                                                mov esi, dword ptr [004080D0h]
                                                lea eax, dword ptr [ebp-00000140h]
                                                push eax
                                                mov dword ptr [ebp-0000012Ch], ebx
                                                mov dword ptr [ebp-2Ch], ebx
                                                mov dword ptr [ebp-28h], ebx
                                                mov dword ptr [ebp-00000140h], 0000011Ch
                                                call esi
                                                test eax, eax
                                                jne 00007EFE60AA23BAh
                                                lea eax, dword ptr [ebp-00000140h]
                                                mov dword ptr [ebp-00000140h], 00000114h
                                                push eax
                                                call esi
                                                mov ax, word ptr [ebp-0000012Ch]
                                                mov ecx, dword ptr [ebp-00000112h]
                                                sub ax, 00000053h
                                                add ecx, FFFFFFD0h
                                                neg ax
                                                sbb eax, eax
                                                mov byte ptr [ebp-26h], 00000004h
                                                not eax
                                                and eax, ecx
                                                mov word ptr [ebp-2Ch], ax
                                                cmp dword ptr [ebp-0000013Ch], 0Ah
                                                jnc 00007EFE60AA238Ah
                                                and word ptr [ebp-00000132h], 0000h
                                                mov eax, dword ptr [ebp-00000134h]
                                                movzx ecx, byte ptr [ebp-00000138h]
                                                mov dword ptr [00434FB8h], eax
                                                xor eax, eax
                                                mov ah, byte ptr [ebp-0000013Ch]
                                                movzx eax, ax
                                                or eax, ecx
                                                xor ecx, ecx
                                                mov ch, byte ptr [ebp-2Ch]
                                                movzx ecx, cx
                                                shl eax, 10h
                                                or eax, ecx
                                                Programming Language:
                                                • [EXP] VC++ 6.0 SP5 build 8804
                                                NameVirtual AddressVirtual Size Is in Section
                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x86100xa0.rdata
                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x6b0000x27620.rsrc
                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                .text0x10000x68970x6a00False0.666126179245data6.45839821493IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                .rdata0x80000x14a60x1600False0.439275568182data5.02410928126IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                .data0xa0000x2b0180x600False0.521484375data4.15458210409IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                .ndata0x360000x350000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                .rsrc0x6b0000x276200x27800False0.363744808149data4.74589509923IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                NameRVASizeTypeLanguageCountry
                                                RT_ICON0x6b2f80x10828dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                RT_ICON0x7bb200x94a8dataEnglishUnited States
                                                RT_ICON0x84fc80x5488dataEnglishUnited States
                                                RT_ICON0x8a4500x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16384, next free block index 40, next free block 6356992, next used block 0EnglishUnited States
                                                RT_ICON0x8e6780x25a8dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 0, next used block 0EnglishUnited States
                                                RT_ICON0x90c200x10a8dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 0, next used block 0EnglishUnited States
                                                RT_DIALOG0x91cc80x100dataEnglishUnited States
                                                RT_DIALOG0x91dc80x11cdataEnglishUnited States
                                                RT_DIALOG0x91ee80xc4dataEnglishUnited States
                                                RT_DIALOG0x91fb00x60dataEnglishUnited States
                                                RT_GROUP_ICON0x920100x5adataEnglishUnited States
                                                RT_VERSION0x920700x270dataEnglishUnited States
                                                RT_MANIFEST0x922e00x33eXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States
                                                DLLImport
                                                ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                                                SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                                                ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                                                COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                                                GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                                KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, CreateFileW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                                                DescriptionData
                                                LegalCopyrightInsweepi
                                                FileVersion27.29.17
                                                CompanyNameCHRYSALIDAH
                                                LegalTrademarksVrdi24
                                                Commentsreconnoiterlbni
                                                ProductNamepetiolispill
                                                FileDescriptionPratalkoholis
                                                Translation0x0409 0x04b0
                                                Language of compilation systemCountry where language is spokenMap
                                                EnglishUnited States
                                                No network behavior found

                                                Click to jump to process

                                                Click to jump to process

                                                Click to dive into process behavior distribution

                                                Target ID:0
                                                Start time:13:16:17
                                                Start date:27/05/2022
                                                Path:C:\Users\user\Desktop\recibo.exe
                                                Wow64 process (32bit):true
                                                Commandline:"C:\Users\user\Desktop\recibo.exe"
                                                Imagebase:0x400000
                                                File size:606778 bytes
                                                MD5 hash:4680729EDCA682D1B6DE8CF875BBFDF5
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Yara matches:
                                                • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.761876778.0000000002A50000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                Reputation:low

                                                Reset < >

                                                  Execution Graph

                                                  Execution Coverage:21%
                                                  Dynamic/Decrypted Code Coverage:0%
                                                  Signature Coverage:16%
                                                  Total number of Nodes:1578
                                                  Total number of Limit Nodes:39
                                                  execution_graph 3933 401941 3934 401943 3933->3934 3939 402da6 3934->3939 3940 402db2 3939->3940 3984 40657a 3940->3984 3943 401948 3945 405c49 3943->3945 4026 405f14 3945->4026 3948 405c71 DeleteFileW 3950 401951 3948->3950 3949 405c88 3955 405da8 3949->3955 4040 40653d lstrcpynW 3949->4040 3952 405cae 3953 405cc1 3952->3953 3954 405cb4 lstrcatW 3952->3954 4041 405e58 lstrlenW 3953->4041 3957 405cc7 3954->3957 3955->3950 4069 406873 FindFirstFileW 3955->4069 3960 405cd7 lstrcatW 3957->3960 3961 405ce2 lstrlenW FindFirstFileW 3957->3961 3960->3961 3961->3955 3969 405d04 3961->3969 3962 405dd1 4072 405e0c lstrlenW CharPrevW 3962->4072 3965 405d8b FindNextFileW 3965->3969 3970 405da1 FindClose 3965->3970 3966 405c01 5 API calls 3968 405de3 3966->3968 3971 405de7 3968->3971 3972 405dfd 3968->3972 3969->3965 3978 405d4c 3969->3978 4045 40653d lstrcpynW 3969->4045 3970->3955 3971->3950 3975 40559f 24 API calls 3971->3975 3974 40559f 24 API calls 3972->3974 3974->3950 3977 405df4 3975->3977 3976 405c49 60 API calls 3976->3978 3980 4062fd 36 API calls 3977->3980 3978->3965 3978->3976 3979 40559f 24 API calls 3978->3979 4046 405c01 3978->4046 4054 40559f 3978->4054 4065 4062fd MoveFileExW 3978->4065 3979->3965 3982 405dfb 3980->3982 3982->3950 3985 406587 3984->3985 3986 4067aa 3985->3986 3989 406778 lstrlenW 3985->3989 3993 40657a 10 API calls 3985->3993 3994 40668f GetSystemDirectoryW 3985->3994 3995 4066a2 GetWindowsDirectoryW 3985->3995 3996 4066d1 SHGetSpecialFolderLocation 3985->3996 3997 406719 lstrcatW 3985->3997 3998 40657a 10 API calls 3985->3998 3999 4067c4 5 API calls 3985->3999 4010 40640b 3985->4010 4015 406484 wsprintfW 3985->4015 4016 40653d lstrcpynW 3985->4016 3987 402dd3 3986->3987 4017 40653d lstrcpynW 3986->4017 3987->3943 4001 4067c4 3987->4001 3989->3985 3993->3989 3994->3985 3995->3985 3996->3985 4000 4066e9 SHGetPathFromIDListW CoTaskMemFree 3996->4000 3997->3985 3998->3985 3999->3985 4000->3985 4008 4067d1 4001->4008 4002 406847 4003 40684c CharPrevW 4002->4003 4005 40686d 4002->4005 4003->4002 4004 40683a CharNextW 4004->4002 4004->4008 4005->3943 4007 406826 CharNextW 4007->4008 4008->4002 4008->4004 4008->4007 4009 406835 CharNextW 4008->4009 4022 405e39 4008->4022 4009->4004 4018 4063aa 4010->4018 4013 40646f 4013->3985 4014 40643f RegQueryValueExW RegCloseKey 4014->4013 4015->3985 4016->3985 4017->3987 4019 4063b9 4018->4019 4020 4063c2 RegOpenKeyExW 4019->4020 4021 4063bd 4019->4021 4020->4021 4021->4013 4021->4014 4023 405e3f 4022->4023 4024 405e55 4023->4024 4025 405e46 CharNextW 4023->4025 4024->4008 4025->4023 4075 40653d lstrcpynW 4026->4075 4028 405f25 4076 405eb7 CharNextW CharNextW 4028->4076 4031 405c69 4031->3948 4031->3949 4032 4067c4 5 API calls 4038 405f3b 4032->4038 4033 405f6c lstrlenW 4034 405f77 4033->4034 4033->4038 4036 405e0c 3 API calls 4034->4036 4035 406873 2 API calls 4035->4038 4037 405f7c GetFileAttributesW 4036->4037 4037->4031 4038->4031 4038->4033 4038->4035 4039 405e58 2 API calls 4038->4039 4039->4033 4040->3952 4042 405e66 4041->4042 4043 405e78 4042->4043 4044 405e6c CharPrevW 4042->4044 4043->3957 4044->4042 4044->4043 4045->3969 4082 406008 GetFileAttributesW 4046->4082 4049 405c2e 4049->3978 4050 405c24 DeleteFileW 4052 405c2a 4050->4052 4051 405c1c RemoveDirectoryW 4051->4052 4052->4049 4053 405c3a SetFileAttributesW 4052->4053 4053->4049 4055 4055ba 4054->4055 4064 40565c 4054->4064 4056 4055d6 lstrlenW 4055->4056 4057 40657a 17 API calls 4055->4057 4058 4055e4 lstrlenW 4056->4058 4059 4055ff 4056->4059 4057->4056 4060 4055f6 lstrcatW 4058->4060 4058->4064 4061 405612 4059->4061 4062 405605 SetWindowTextW 4059->4062 4060->4059 4063 405618 SendMessageW SendMessageW SendMessageW 4061->4063 4061->4064 4062->4061 4063->4064 4064->3978 4066 406311 4065->4066 4068 40631e 4065->4068 4085 406183 4066->4085 4068->3978 4070 406889 FindClose 4069->4070 4071 405dcd 4069->4071 4070->4071 4071->3950 4071->3962 4073 405dd7 4072->4073 4074 405e28 lstrcatW 4072->4074 4073->3966 4074->4073 4075->4028 4077 405ed4 4076->4077 4079 405ee6 4076->4079 4078 405ee1 CharNextW 4077->4078 4077->4079 4081 405f0a 4078->4081 4080 405e39 CharNextW 4079->4080 4079->4081 4080->4079 4081->4031 4081->4032 4083 405c0d 4082->4083 4084 40601a SetFileAttributesW 4082->4084 4083->4049 4083->4050 4083->4051 4084->4083 4086 4061b3 4085->4086 4087 4061d9 GetShortPathNameW 4085->4087 4112 40602d GetFileAttributesW CreateFileW 4086->4112 4088 4062f8 4087->4088 4089 4061ee 4087->4089 4088->4068 4089->4088 4092 4061f6 wsprintfA 4089->4092 4091 4061bd CloseHandle GetShortPathNameW 4091->4088 4093 4061d1 4091->4093 4094 40657a 17 API calls 4092->4094 4093->4087 4093->4088 4095 40621e 4094->4095 4113 40602d GetFileAttributesW CreateFileW 4095->4113 4097 40622b 4097->4088 4098 40623a GetFileSize GlobalAlloc 4097->4098 4099 4062f1 CloseHandle 4098->4099 4100 40625c 4098->4100 4099->4088 4114 4060b0 ReadFile 4100->4114 4105 40627b lstrcpyA 4109 40629d 4105->4109 4106 40628f 4107 405f92 4 API calls 4106->4107 4107->4109 4108 4062d4 SetFilePointer 4121 4060df WriteFile 4108->4121 4109->4108 4112->4091 4113->4097 4115 4060ce 4114->4115 4115->4099 4116 405f92 lstrlenA 4115->4116 4117 405fd3 lstrlenA 4116->4117 4118 405fdb 4117->4118 4119 405fac lstrcmpiA 4117->4119 4118->4105 4118->4106 4119->4118 4120 405fca CharNextA 4119->4120 4120->4117 4122 4060fd GlobalFree 4121->4122 4122->4099 4123 4015c1 4124 402da6 17 API calls 4123->4124 4125 4015c8 4124->4125 4126 405eb7 4 API calls 4125->4126 4138 4015d1 4126->4138 4127 401631 4129 401663 4127->4129 4130 401636 4127->4130 4128 405e39 CharNextW 4128->4138 4132 401423 24 API calls 4129->4132 4150 401423 4130->4150 4140 40165b 4132->4140 4137 40164a SetCurrentDirectoryW 4137->4140 4138->4127 4138->4128 4139 401617 GetFileAttributesW 4138->4139 4142 405b08 4138->4142 4145 405a6e CreateDirectoryW 4138->4145 4154 405aeb CreateDirectoryW 4138->4154 4139->4138 4157 40690a GetModuleHandleA 4142->4157 4146 405abb 4145->4146 4147 405abf GetLastError 4145->4147 4146->4138 4147->4146 4148 405ace SetFileSecurityW 4147->4148 4148->4146 4149 405ae4 GetLastError 4148->4149 4149->4146 4151 40559f 24 API calls 4150->4151 4152 401431 4151->4152 4153 40653d lstrcpynW 4152->4153 4153->4137 4155 405afb 4154->4155 4156 405aff GetLastError 4154->4156 4155->4138 4156->4155 4158 406930 GetProcAddress 4157->4158 4159 406926 4157->4159 4160 405b0f 4158->4160 4163 40689a GetSystemDirectoryW 4159->4163 4160->4138 4162 40692c 4162->4158 4162->4160 4164 4068bc wsprintfW LoadLibraryExW 4163->4164 4164->4162 5024 401c43 5025 402d84 17 API calls 5024->5025 5026 401c4a 5025->5026 5027 402d84 17 API calls 5026->5027 5028 401c57 5027->5028 5029 401c6c 5028->5029 5030 402da6 17 API calls 5028->5030 5031 401c7c 5029->5031 5032 402da6 17 API calls 5029->5032 5030->5029 5033 401cd3 5031->5033 5034 401c87 5031->5034 5032->5031 5035 402da6 17 API calls 5033->5035 5036 402d84 17 API calls 5034->5036 5037 401cd8 5035->5037 5038 401c8c 5036->5038 5040 402da6 17 API calls 5037->5040 5039 402d84 17 API calls 5038->5039 5041 401c98 5039->5041 5042 401ce1 FindWindowExW 5040->5042 5043 401cc3 SendMessageW 5041->5043 5044 401ca5 SendMessageTimeoutW 5041->5044 5045 401d03 5042->5045 5043->5045 5044->5045 5046 404943 5047 404953 5046->5047 5048 404979 5046->5048 5050 404499 18 API calls 5047->5050 5049 404500 8 API calls 5048->5049 5051 404985 5049->5051 5052 404960 SetDlgItemTextW 5050->5052 5052->5048 5053 4028c4 5054 4028ca 5053->5054 5055 4028d2 FindClose 5054->5055 5056 402c2a 5054->5056 5055->5056 4268 4014cb 4269 40559f 24 API calls 4268->4269 4270 4014d2 4269->4270 5057 4016cc 5058 402da6 17 API calls 5057->5058 5059 4016d2 GetFullPathNameW 5058->5059 5060 4016ec 5059->5060 5066 40170e 5059->5066 5062 406873 2 API calls 5060->5062 5060->5066 5061 401723 GetShortPathNameW 5063 402c2a 5061->5063 5064 4016fe 5062->5064 5064->5066 5067 40653d lstrcpynW 5064->5067 5066->5061 5066->5063 5067->5066 5068 401e4e GetDC 5069 402d84 17 API calls 5068->5069 5070 401e60 GetDeviceCaps MulDiv ReleaseDC 5069->5070 5071 402d84 17 API calls 5070->5071 5072 401e91 5071->5072 5073 40657a 17 API calls 5072->5073 5074 401ece CreateFontIndirectW 5073->5074 5075 402638 5074->5075 5076 4045cf lstrcpynW lstrlenW 5077 402950 5078 402da6 17 API calls 5077->5078 5080 40295c 5078->5080 5079 402972 5081 406008 2 API calls 5079->5081 5080->5079 5082 402da6 17 API calls 5080->5082 5083 402978 5081->5083 5082->5079 5105 40602d GetFileAttributesW CreateFileW 5083->5105 5085 402985 5086 402a3b 5085->5086 5087 4029a0 GlobalAlloc 5085->5087 5088 402a23 5085->5088 5089 402a42 DeleteFileW 5086->5089 5090 402a55 5086->5090 5087->5088 5091 4029b9 5087->5091 5092 4032b4 31 API calls 5088->5092 5089->5090 5106 4034e5 SetFilePointer 5091->5106 5094 402a30 CloseHandle 5092->5094 5094->5086 5095 4029bf 5096 4034cf ReadFile 5095->5096 5097 4029c8 GlobalAlloc 5096->5097 5098 4029d8 5097->5098 5099 402a0c 5097->5099 5101 4032b4 31 API calls 5098->5101 5100 4060df WriteFile 5099->5100 5102 402a18 GlobalFree 5100->5102 5104 4029e5 5101->5104 5102->5088 5103 402a03 GlobalFree 5103->5099 5104->5103 5105->5085 5106->5095 5107 401956 5108 402da6 17 API calls 5107->5108 5109 40195d lstrlenW 5108->5109 5110 402638 5109->5110 5111 4014d7 5112 402d84 17 API calls 5111->5112 5113 4014dd Sleep 5112->5113 5115 402c2a 5113->5115 5116 732a103d 5119 732a101b 5116->5119 5126 732a15b6 5119->5126 5121 732a1020 5122 732a1027 GlobalAlloc 5121->5122 5123 732a1024 5121->5123 5122->5123 5124 732a15dd 3 API calls 5123->5124 5125 732a103b 5124->5125 5128 732a15bc 5126->5128 5127 732a15c2 5127->5121 5128->5127 5129 732a15ce GlobalFree 5128->5129 5129->5121 4647 4020d8 4648 40219c 4647->4648 4649 4020ea 4647->4649 4651 401423 24 API calls 4648->4651 4650 402da6 17 API calls 4649->4650 4652 4020f1 4650->4652 4658 4022f6 4651->4658 4653 402da6 17 API calls 4652->4653 4654 4020fa 4653->4654 4655 402110 LoadLibraryExW 4654->4655 4656 402102 GetModuleHandleW 4654->4656 4655->4648 4657 402121 4655->4657 4656->4655 4656->4657 4670 406979 4657->4670 4661 402132 4663 402151 4661->4663 4664 40213a 4661->4664 4662 40216b 4665 40559f 24 API calls 4662->4665 4675 732a1817 4663->4675 4666 401423 24 API calls 4664->4666 4667 402142 4665->4667 4666->4667 4667->4658 4668 40218e FreeLibrary 4667->4668 4668->4658 4717 40655f WideCharToMultiByte 4670->4717 4672 406996 4673 40699d GetProcAddress 4672->4673 4674 40212c 4672->4674 4673->4674 4674->4661 4674->4662 4676 732a184a 4675->4676 4718 732a1bff 4676->4718 4678 732a1851 4679 732a1976 4678->4679 4680 732a1869 4678->4680 4681 732a1862 4678->4681 4679->4667 4750 732a2480 4680->4750 4766 732a243e 4681->4766 4686 732a188e 4687 732a18af 4686->4687 4688 732a18cd 4686->4688 4779 732a2655 4687->4779 4692 732a191e 4688->4692 4693 732a18d3 4688->4693 4690 732a1885 4690->4686 4760 732a2b98 4690->4760 4691 732a187f 4691->4690 4697 732a1890 4691->4697 4695 732a2655 10 API calls 4692->4695 4798 732a1666 4693->4798 4694 732a1898 4694->4686 4776 732a2e23 4694->4776 4701 732a190f 4695->4701 4696 732a18b5 4790 732a1654 4696->4790 4770 732a2810 4697->4770 4708 732a1965 4701->4708 4804 732a2618 4701->4804 4706 732a1896 4706->4686 4707 732a2655 10 API calls 4707->4701 4708->4679 4712 732a196f GlobalFree 4708->4712 4712->4679 4714 732a1951 4714->4708 4808 732a15dd wsprintfW 4714->4808 4715 732a194a FreeLibrary 4715->4714 4717->4672 4811 732a12bb GlobalAlloc 4718->4811 4720 732a1c26 4812 732a12bb GlobalAlloc 4720->4812 4722 732a1e6b GlobalFree GlobalFree GlobalFree 4723 732a1e88 4722->4723 4735 732a1ed2 4722->4735 4724 732a227e 4723->4724 4732 732a1e9d 4723->4732 4723->4735 4726 732a22a0 GetModuleHandleW 4724->4726 4724->4735 4725 732a1d26 GlobalAlloc 4743 732a1c31 4725->4743 4729 732a22b1 LoadLibraryW 4726->4729 4730 732a22c6 4726->4730 4727 732a1d71 lstrcpyW 4731 732a1d7b lstrcpyW 4727->4731 4728 732a1d8f GlobalFree 4728->4743 4729->4730 4729->4735 4819 732a16bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4730->4819 4731->4743 4732->4735 4815 732a12cc 4732->4815 4734 732a2126 4818 732a12bb GlobalAlloc 4734->4818 4735->4678 4736 732a2318 4736->4735 4738 732a2325 lstrlenW 4736->4738 4820 732a16bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4738->4820 4740 732a22d8 4740->4736 4749 732a2302 GetProcAddress 4740->4749 4741 732a212f 4741->4678 4743->4722 4743->4725 4743->4727 4743->4728 4743->4731 4743->4734 4743->4735 4744 732a2067 GlobalFree 4743->4744 4745 732a21ae 4743->4745 4746 732a12cc 2 API calls 4743->4746 4813 732a162f GlobalSize GlobalAlloc 4743->4813 4744->4743 4745->4735 4748 732a2216 lstrcpyW 4745->4748 4746->4743 4748->4735 4749->4736 4752 732a2498 4750->4752 4751 732a12cc GlobalAlloc lstrcpynW 4751->4752 4752->4751 4754 732a25c1 GlobalFree 4752->4754 4756 732a256b GlobalAlloc CLSIDFromString 4752->4756 4757 732a2540 GlobalAlloc WideCharToMultiByte 4752->4757 4759 732a258a 4752->4759 4822 732a135a 4752->4822 4754->4752 4755 732a186f 4754->4755 4755->4686 4755->4691 4755->4694 4756->4754 4757->4754 4759->4754 4826 732a27a4 4759->4826 4761 732a2baa 4760->4761 4762 732a2c4f CreateFileA 4761->4762 4765 732a2c6d 4762->4765 4764 732a2d39 4764->4686 4829 732a2b42 4765->4829 4767 732a2453 4766->4767 4768 732a245e GlobalAlloc 4767->4768 4769 732a1868 4767->4769 4768->4767 4769->4680 4774 732a2840 4770->4774 4771 732a28db GlobalAlloc 4775 732a28fe 4771->4775 4772 732a28ee 4773 732a28f4 GlobalSize 4772->4773 4772->4775 4773->4775 4774->4771 4774->4772 4775->4706 4777 732a2e2e 4776->4777 4778 732a2e6e GlobalFree 4777->4778 4833 732a12bb GlobalAlloc 4779->4833 4781 732a26fa StringFromGUID2 4787 732a265f 4781->4787 4782 732a270b lstrcpynW 4782->4787 4783 732a26d8 MultiByteToWideChar 4783->4787 4784 732a271e wsprintfW 4784->4787 4785 732a2742 GlobalFree 4785->4787 4786 732a2777 GlobalFree 4786->4696 4787->4781 4787->4782 4787->4783 4787->4784 4787->4785 4787->4786 4788 732a1312 2 API calls 4787->4788 4834 732a1381 4787->4834 4788->4787 4838 732a12bb GlobalAlloc 4790->4838 4792 732a1659 4793 732a1666 2 API calls 4792->4793 4794 732a1663 4793->4794 4795 732a1312 4794->4795 4796 732a131b GlobalAlloc lstrcpynW 4795->4796 4797 732a1355 GlobalFree 4795->4797 4796->4797 4797->4701 4799 732a169f lstrcpyW 4798->4799 4800 732a1672 wsprintfW 4798->4800 4803 732a16b8 4799->4803 4800->4803 4803->4707 4805 732a2626 4804->4805 4806 732a1931 4804->4806 4805->4806 4807 732a2642 GlobalFree 4805->4807 4806->4714 4806->4715 4807->4805 4809 732a1312 2 API calls 4808->4809 4810 732a15fe 4809->4810 4810->4708 4811->4720 4812->4743 4814 732a164d 4813->4814 4814->4743 4821 732a12bb GlobalAlloc 4815->4821 4817 732a12db lstrcpynW 4817->4735 4818->4741 4819->4740 4820->4735 4821->4817 4823 732a1361 4822->4823 4824 732a12cc 2 API calls 4823->4824 4825 732a137f 4824->4825 4825->4752 4827 732a2808 4826->4827 4828 732a27b2 VirtualAlloc 4826->4828 4827->4759 4828->4827 4830 732a2b4d 4829->4830 4831 732a2b5d 4830->4831 4832 732a2b52 GetLastError 4830->4832 4831->4764 4832->4831 4833->4787 4835 732a138a 4834->4835 4836 732a13ac 4834->4836 4835->4836 4837 732a1390 lstrcpyW 4835->4837 4836->4787 4837->4836 4838->4792 5130 404658 5132 404670 5130->5132 5133 40478a 5130->5133 5131 4047f4 5134 4048be 5131->5134 5135 4047fe GetDlgItem 5131->5135 5136 404499 18 API calls 5132->5136 5133->5131 5133->5134 5139 4047c5 GetDlgItem SendMessageW 5133->5139 5141 404500 8 API calls 5134->5141 5137 404818 5135->5137 5138 40487f 5135->5138 5140 4046d7 5136->5140 5137->5138 5143 40483e SendMessageW LoadCursorW SetCursor 5137->5143 5138->5134 5144 404891 5138->5144 5163 4044bb KiUserCallbackDispatcher 5139->5163 5146 404499 18 API calls 5140->5146 5142 4048b9 5141->5142 5167 404907 5143->5167 5148 4048a7 5144->5148 5149 404897 SendMessageW 5144->5149 5151 4046e4 CheckDlgButton 5146->5151 5148->5142 5153 4048ad SendMessageW 5148->5153 5149->5148 5150 4047ef 5164 4048e3 5150->5164 5161 4044bb KiUserCallbackDispatcher 5151->5161 5153->5142 5156 404702 GetDlgItem 5162 4044ce SendMessageW 5156->5162 5158 404718 SendMessageW 5159 404735 GetSysColor 5158->5159 5160 40473e SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5158->5160 5159->5160 5160->5142 5161->5156 5162->5158 5163->5150 5165 4048f1 5164->5165 5166 4048f6 SendMessageW 5164->5166 5165->5166 5166->5131 5170 405b63 ShellExecuteExW 5167->5170 5169 40486d LoadCursorW SetCursor 5169->5138 5170->5169 5171 402b59 5172 402b60 5171->5172 5173 402bab 5171->5173 5175 402d84 17 API calls 5172->5175 5178 402ba9 5172->5178 5174 40690a 5 API calls 5173->5174 5176 402bb2 5174->5176 5177 402b6e 5175->5177 5179 402da6 17 API calls 5176->5179 5181 402d84 17 API calls 5177->5181 5180 402bbb 5179->5180 5180->5178 5182 402bbf IIDFromString 5180->5182 5183 402b7a 5181->5183 5182->5178 5184 402bce 5182->5184 5188 406484 wsprintfW 5183->5188 5184->5178 5189 40653d lstrcpynW 5184->5189 5187 402beb CoTaskMemFree 5187->5178 5188->5178 5189->5187 4949 40175c 4950 402da6 17 API calls 4949->4950 4951 401763 4950->4951 4952 40605c 2 API calls 4951->4952 4953 40176a 4952->4953 4954 40605c 2 API calls 4953->4954 4954->4953 5190 401d5d 5191 402d84 17 API calls 5190->5191 5192 401d6e SetWindowLongW 5191->5192 5193 402c2a 5192->5193 4955 401ede 4956 402d84 17 API calls 4955->4956 4957 401ee4 4956->4957 4958 402d84 17 API calls 4957->4958 4959 401ef0 4958->4959 4960 401f07 EnableWindow 4959->4960 4961 401efc ShowWindow 4959->4961 4962 402c2a 4960->4962 4961->4962 4963 4056de 4964 405888 4963->4964 4965 4056ff GetDlgItem GetDlgItem GetDlgItem 4963->4965 4967 405891 GetDlgItem CreateThread FindCloseChangeNotification 4964->4967 4968 4058b9 4964->4968 5009 4044ce SendMessageW 4965->5009 4967->4968 5012 405672 5 API calls 4967->5012 4970 4058e4 4968->4970 4973 4058d0 ShowWindow ShowWindow 4968->4973 4974 405909 4968->4974 4969 40576f 4978 405776 GetClientRect GetSystemMetrics SendMessageW SendMessageW 4969->4978 4971 4058f0 4970->4971 4972 405944 4970->4972 4975 4058f8 4971->4975 4976 40591e ShowWindow 4971->4976 4972->4974 4985 405952 SendMessageW 4972->4985 5011 4044ce SendMessageW 4973->5011 4977 404500 8 API calls 4974->4977 4980 404472 SendMessageW 4975->4980 4981 405930 4976->4981 4982 40593e 4976->4982 4990 405917 4977->4990 4983 4057e4 4978->4983 4984 4057c8 SendMessageW SendMessageW 4978->4984 4980->4974 4986 40559f 24 API calls 4981->4986 4987 404472 SendMessageW 4982->4987 4988 4057f7 4983->4988 4989 4057e9 SendMessageW 4983->4989 4984->4983 4985->4990 4991 40596b CreatePopupMenu 4985->4991 4986->4982 4987->4972 4993 404499 18 API calls 4988->4993 4989->4988 4992 40657a 17 API calls 4991->4992 4994 40597b AppendMenuW 4992->4994 4995 405807 4993->4995 4996 405998 GetWindowRect 4994->4996 4997 4059ab TrackPopupMenu 4994->4997 4998 405810 ShowWindow 4995->4998 4999 405844 GetDlgItem SendMessageW 4995->4999 4996->4997 4997->4990 5000 4059c6 4997->5000 5001 405833 4998->5001 5002 405826 ShowWindow 4998->5002 4999->4990 5003 40586b SendMessageW SendMessageW 4999->5003 5004 4059e2 SendMessageW 5000->5004 5010 4044ce SendMessageW 5001->5010 5002->5001 5003->4990 5004->5004 5005 4059ff OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5004->5005 5007 405a24 SendMessageW 5005->5007 5007->5007 5008 405a4d GlobalUnlock SetClipboardData CloseClipboard 5007->5008 5008->4990 5009->4969 5010->4999 5011->4970 5194 4028de 5195 4028e6 5194->5195 5196 4028ea FindNextFileW 5195->5196 5199 4028fc 5195->5199 5197 402943 5196->5197 5196->5199 5200 40653d lstrcpynW 5197->5200 5200->5199 5201 404ce0 5202 404cf0 5201->5202 5203 404d0c 5201->5203 5212 405b81 GetDlgItemTextW 5202->5212 5205 404d12 SHGetPathFromIDListW 5203->5205 5206 404d3f 5203->5206 5208 404d29 SendMessageW 5205->5208 5209 404d22 5205->5209 5207 404cfd SendMessageW 5207->5203 5208->5206 5210 40140b 2 API calls 5209->5210 5210->5208 5212->5207 4166 405b63 ShellExecuteExW 5213 401563 5214 402ba4 5213->5214 5217 406484 wsprintfW 5214->5217 5216 402ba9 5217->5216 5218 732a170d 5219 732a15b6 GlobalFree 5218->5219 5221 732a1725 5219->5221 5220 732a176b GlobalFree 5221->5220 5222 732a1740 5221->5222 5223 732a1757 VirtualFree 5221->5223 5222->5220 5223->5220 5224 401968 5225 402d84 17 API calls 5224->5225 5226 40196f 5225->5226 5227 402d84 17 API calls 5226->5227 5228 40197c 5227->5228 5229 402da6 17 API calls 5228->5229 5230 401993 lstrlenW 5229->5230 5231 4019a4 5230->5231 5235 4019e5 5231->5235 5236 40653d lstrcpynW 5231->5236 5233 4019d5 5234 4019da lstrlenW 5233->5234 5233->5235 5234->5235 5236->5233 5237 40166a 5238 402da6 17 API calls 5237->5238 5239 401670 5238->5239 5240 406873 2 API calls 5239->5240 5241 401676 5240->5241 5242 732a1000 5243 732a101b 5 API calls 5242->5243 5244 732a1019 5243->5244 5245 402aeb 5246 402d84 17 API calls 5245->5246 5247 402af1 5246->5247 5248 40292e 5247->5248 5249 40657a 17 API calls 5247->5249 5249->5248 4271 4026ec 4272 402d84 17 API calls 4271->4272 4281 4026fb 4272->4281 4273 402838 4274 402745 ReadFile 4274->4273 4274->4281 4275 4027de 4275->4273 4275->4281 4285 40610e SetFilePointer 4275->4285 4276 4060b0 ReadFile 4276->4281 4278 402785 MultiByteToWideChar 4278->4281 4279 40283a 4294 406484 wsprintfW 4279->4294 4281->4273 4281->4274 4281->4275 4281->4276 4281->4278 4281->4279 4282 4027ab SetFilePointer MultiByteToWideChar 4281->4282 4283 40284b 4281->4283 4282->4281 4283->4273 4284 40286c SetFilePointer 4283->4284 4284->4273 4286 40612a 4285->4286 4289 406142 4285->4289 4287 4060b0 ReadFile 4286->4287 4288 406136 4287->4288 4288->4289 4290 406173 SetFilePointer 4288->4290 4291 40614b SetFilePointer 4288->4291 4289->4275 4290->4289 4291->4290 4292 406156 4291->4292 4293 4060df WriteFile 4292->4293 4293->4289 4294->4273 4553 40176f 4554 402da6 17 API calls 4553->4554 4555 401776 4554->4555 4556 401796 4555->4556 4557 40179e 4555->4557 4592 40653d lstrcpynW 4556->4592 4593 40653d lstrcpynW 4557->4593 4560 4017a9 4562 405e0c 3 API calls 4560->4562 4561 40179c 4564 4067c4 5 API calls 4561->4564 4563 4017af lstrcatW 4562->4563 4563->4561 4580 4017bb 4564->4580 4565 406873 2 API calls 4565->4580 4567 406008 2 API calls 4567->4580 4568 4017cd CompareFileTime 4568->4580 4569 40188d 4571 40559f 24 API calls 4569->4571 4570 401864 4572 40559f 24 API calls 4570->4572 4589 401879 4570->4589 4574 401897 4571->4574 4572->4589 4573 40653d lstrcpynW 4573->4580 4575 4032b4 31 API calls 4574->4575 4576 4018aa 4575->4576 4577 4018be SetFileTime 4576->4577 4579 4018d0 FindCloseChangeNotification 4576->4579 4577->4579 4578 40657a 17 API calls 4578->4580 4581 4018e1 4579->4581 4579->4589 4580->4565 4580->4567 4580->4568 4580->4569 4580->4570 4580->4573 4580->4578 4588 405b9d MessageBoxIndirectW 4580->4588 4591 40602d GetFileAttributesW CreateFileW 4580->4591 4582 4018e6 4581->4582 4583 4018f9 4581->4583 4584 40657a 17 API calls 4582->4584 4585 40657a 17 API calls 4583->4585 4586 4018ee lstrcatW 4584->4586 4587 401901 4585->4587 4586->4587 4587->4589 4590 405b9d MessageBoxIndirectW 4587->4590 4588->4580 4590->4589 4591->4580 4592->4561 4593->4560 5250 401a72 5251 402d84 17 API calls 5250->5251 5252 401a7b 5251->5252 5253 402d84 17 API calls 5252->5253 5254 401a20 5253->5254 5255 401573 5256 401583 ShowWindow 5255->5256 5257 40158c 5255->5257 5256->5257 5258 402c2a 5257->5258 5259 40159a ShowWindow 5257->5259 5259->5258 5260 4023f4 5261 402da6 17 API calls 5260->5261 5262 402403 5261->5262 5263 402da6 17 API calls 5262->5263 5264 40240c 5263->5264 5265 402da6 17 API calls 5264->5265 5266 402416 GetPrivateProfileStringW 5265->5266 5267 4014f5 SetForegroundWindow 5268 402c2a 5267->5268 5269 401ff6 5270 402da6 17 API calls 5269->5270 5271 401ffd 5270->5271 5272 406873 2 API calls 5271->5272 5273 402003 5272->5273 5275 402014 5273->5275 5276 406484 wsprintfW 5273->5276 5276->5275 5277 401b77 5278 402da6 17 API calls 5277->5278 5279 401b7e 5278->5279 5280 402d84 17 API calls 5279->5280 5281 401b87 wsprintfW 5280->5281 5282 402c2a 5281->5282 4935 40167b 4936 402da6 17 API calls 4935->4936 4937 401682 4936->4937 4938 402da6 17 API calls 4937->4938 4939 40168b 4938->4939 4940 402da6 17 API calls 4939->4940 4941 401694 MoveFileW 4940->4941 4942 4016a0 4941->4942 4943 4016a7 4941->4943 4944 401423 24 API calls 4942->4944 4945 406873 2 API calls 4943->4945 4947 4022f6 4943->4947 4944->4947 4946 4016b6 4945->4946 4946->4947 4948 4062fd 36 API calls 4946->4948 4948->4942 5283 4022ff 5284 402da6 17 API calls 5283->5284 5285 402305 5284->5285 5286 402da6 17 API calls 5285->5286 5287 40230e 5286->5287 5288 402da6 17 API calls 5287->5288 5289 402317 5288->5289 5290 406873 2 API calls 5289->5290 5291 402320 5290->5291 5292 402331 lstrlenW lstrlenW 5291->5292 5296 402324 5291->5296 5294 40559f 24 API calls 5292->5294 5293 40559f 24 API calls 5297 40232c 5293->5297 5295 40236f SHFileOperationW 5294->5295 5295->5296 5295->5297 5296->5293 5296->5297 5298 4019ff 5299 402da6 17 API calls 5298->5299 5300 401a06 5299->5300 5301 402da6 17 API calls 5300->5301 5302 401a0f 5301->5302 5303 401a16 lstrcmpiW 5302->5303 5304 401a28 lstrcmpW 5302->5304 5305 401a1c 5303->5305 5304->5305 5306 401000 5307 401037 BeginPaint GetClientRect 5306->5307 5308 40100c DefWindowProcW 5306->5308 5309 4010f3 5307->5309 5311 401179 5308->5311 5312 401073 CreateBrushIndirect FillRect DeleteObject 5309->5312 5313 4010fc 5309->5313 5312->5309 5314 401102 CreateFontIndirectW 5313->5314 5315 401167 EndPaint 5313->5315 5314->5315 5316 401112 6 API calls 5314->5316 5315->5311 5316->5315 5317 401d81 5318 401d94 GetDlgItem 5317->5318 5319 401d87 5317->5319 5320 401d8e 5318->5320 5321 402d84 17 API calls 5319->5321 5322 401dd5 GetClientRect LoadImageW SendMessageW 5320->5322 5323 402da6 17 API calls 5320->5323 5321->5320 5325 401e33 5322->5325 5327 401e3f 5322->5327 5323->5322 5326 401e38 DeleteObject 5325->5326 5325->5327 5326->5327 5328 732a23e9 5329 732a2453 5328->5329 5330 732a245e GlobalAlloc 5329->5330 5331 732a247d 5329->5331 5330->5329 5332 401503 5333 40150b 5332->5333 5335 40151e 5332->5335 5334 402d84 17 API calls 5333->5334 5334->5335 5336 402383 5337 40239d 5336->5337 5338 40238a 5336->5338 5339 40657a 17 API calls 5338->5339 5340 402397 5339->5340 5340->5337 5341 405b9d MessageBoxIndirectW 5340->5341 5341->5337 5342 402c05 SendMessageW 5343 402c2a 5342->5343 5344 402c1f InvalidateRect 5342->5344 5344->5343 5345 404f06 GetDlgItem GetDlgItem 5346 404f58 7 API calls 5345->5346 5354 40517d 5345->5354 5347 404ff2 SendMessageW 5346->5347 5348 404fff DeleteObject 5346->5348 5347->5348 5349 405008 5348->5349 5350 40503f 5349->5350 5355 40657a 17 API calls 5349->5355 5352 404499 18 API calls 5350->5352 5351 40525f 5353 40530b 5351->5353 5357 405170 5351->5357 5363 4052b8 SendMessageW 5351->5363 5356 405053 5352->5356 5358 405315 SendMessageW 5353->5358 5359 40531d 5353->5359 5354->5351 5379 4051ec 5354->5379 5399 404e54 SendMessageW 5354->5399 5360 405021 SendMessageW SendMessageW 5355->5360 5362 404499 18 API calls 5356->5362 5365 404500 8 API calls 5357->5365 5358->5359 5366 405336 5359->5366 5367 40532f ImageList_Destroy 5359->5367 5374 405346 5359->5374 5360->5349 5380 405064 5362->5380 5363->5357 5369 4052cd SendMessageW 5363->5369 5364 405251 SendMessageW 5364->5351 5370 40550c 5365->5370 5371 40533f GlobalFree 5366->5371 5366->5374 5367->5366 5368 4054c0 5368->5357 5375 4054d2 ShowWindow GetDlgItem ShowWindow 5368->5375 5373 4052e0 5369->5373 5371->5374 5372 40513f GetWindowLongW SetWindowLongW 5376 405158 5372->5376 5384 4052f1 SendMessageW 5373->5384 5374->5368 5389 405381 5374->5389 5404 404ed4 5374->5404 5375->5357 5377 405175 5376->5377 5378 40515d ShowWindow 5376->5378 5398 4044ce SendMessageW 5377->5398 5397 4044ce SendMessageW 5378->5397 5379->5351 5379->5364 5380->5372 5383 4050b7 SendMessageW 5380->5383 5385 40513a 5380->5385 5386 4050f5 SendMessageW 5380->5386 5387 405109 SendMessageW 5380->5387 5383->5380 5384->5353 5385->5372 5385->5376 5386->5380 5387->5380 5392 4053af SendMessageW 5389->5392 5394 4053c5 5389->5394 5390 40548b 5391 405496 InvalidateRect 5390->5391 5393 4054a2 5390->5393 5391->5393 5392->5394 5393->5368 5413 404e0f 5393->5413 5394->5390 5395 405439 SendMessageW SendMessageW 5394->5395 5395->5394 5397->5357 5398->5354 5400 404eb3 SendMessageW 5399->5400 5401 404e77 GetMessagePos ScreenToClient SendMessageW 5399->5401 5402 404eab 5400->5402 5401->5402 5403 404eb0 5401->5403 5402->5379 5403->5400 5416 40653d lstrcpynW 5404->5416 5406 404ee7 5417 406484 wsprintfW 5406->5417 5408 404ef1 5409 40140b 2 API calls 5408->5409 5410 404efa 5409->5410 5418 40653d lstrcpynW 5410->5418 5412 404f01 5412->5389 5419 404d46 5413->5419 5415 404e24 5415->5368 5416->5406 5417->5408 5418->5412 5420 404d5f 5419->5420 5421 40657a 17 API calls 5420->5421 5422 404dc3 5421->5422 5423 40657a 17 API calls 5422->5423 5424 404dce 5423->5424 5425 40657a 17 API calls 5424->5425 5426 404de4 lstrlenW wsprintfW SetDlgItemTextW 5425->5426 5426->5415 5427 404609 lstrlenW 5428 404628 5427->5428 5429 40462a WideCharToMultiByte 5427->5429 5428->5429 4199 40248a 4200 402da6 17 API calls 4199->4200 4201 40249c 4200->4201 4202 402da6 17 API calls 4201->4202 4203 4024a6 4202->4203 4216 402e36 4203->4216 4206 402c2a 4207 4024de 4208 4024ea 4207->4208 4240 402d84 4207->4240 4212 402509 RegSetValueExW 4208->4212 4220 4032b4 4208->4220 4209 402da6 17 API calls 4210 4024d4 lstrlenW 4209->4210 4210->4207 4214 40251f RegCloseKey 4212->4214 4214->4206 4217 402e51 4216->4217 4243 4063d8 4217->4243 4221 4032cd 4220->4221 4222 4032fb 4221->4222 4250 4034e5 SetFilePointer 4221->4250 4247 4034cf 4222->4247 4226 403468 4228 4034aa 4226->4228 4233 40346c 4226->4233 4227 403318 GetTickCount 4229 403452 4227->4229 4236 403367 4227->4236 4230 4034cf ReadFile 4228->4230 4229->4212 4230->4229 4231 4034cf ReadFile 4231->4236 4232 4034cf ReadFile 4232->4233 4233->4229 4233->4232 4234 4060df WriteFile 4233->4234 4234->4233 4235 4033bd GetTickCount 4235->4236 4236->4229 4236->4231 4236->4235 4237 4033e2 MulDiv wsprintfW 4236->4237 4239 4060df WriteFile 4236->4239 4238 40559f 24 API calls 4237->4238 4238->4236 4239->4236 4241 40657a 17 API calls 4240->4241 4242 402d99 4241->4242 4242->4208 4244 4063e7 4243->4244 4245 4063f2 RegCreateKeyExW 4244->4245 4246 4024b6 4244->4246 4245->4246 4246->4206 4246->4207 4246->4209 4248 4060b0 ReadFile 4247->4248 4249 403306 4248->4249 4249->4226 4249->4227 4249->4229 4250->4222 5430 40498a 5431 4049b6 5430->5431 5432 4049c7 5430->5432 5491 405b81 GetDlgItemTextW 5431->5491 5434 4049d3 GetDlgItem 5432->5434 5439 404a32 5432->5439 5436 4049e7 5434->5436 5435 4049c1 5438 4067c4 5 API calls 5435->5438 5441 4049fb SetWindowTextW 5436->5441 5447 405eb7 4 API calls 5436->5447 5437 404b16 5442 404cc5 5437->5442 5493 405b81 GetDlgItemTextW 5437->5493 5438->5432 5439->5437 5439->5442 5443 40657a 17 API calls 5439->5443 5445 404499 18 API calls 5441->5445 5446 404500 8 API calls 5442->5446 5448 404aa6 SHBrowseForFolderW 5443->5448 5444 404b46 5449 405f14 18 API calls 5444->5449 5450 404a17 5445->5450 5451 404cd9 5446->5451 5452 4049f1 5447->5452 5448->5437 5453 404abe CoTaskMemFree 5448->5453 5454 404b4c 5449->5454 5455 404499 18 API calls 5450->5455 5452->5441 5458 405e0c 3 API calls 5452->5458 5456 405e0c 3 API calls 5453->5456 5494 40653d lstrcpynW 5454->5494 5457 404a25 5455->5457 5459 404acb 5456->5459 5492 4044ce SendMessageW 5457->5492 5458->5441 5462 404b02 SetDlgItemTextW 5459->5462 5467 40657a 17 API calls 5459->5467 5462->5437 5463 404a2b 5465 40690a 5 API calls 5463->5465 5464 404b63 5466 40690a 5 API calls 5464->5466 5465->5439 5474 404b6a 5466->5474 5468 404aea lstrcmpiW 5467->5468 5468->5462 5471 404afb lstrcatW 5468->5471 5469 404bab 5495 40653d lstrcpynW 5469->5495 5471->5462 5472 404bb2 5473 405eb7 4 API calls 5472->5473 5475 404bb8 GetDiskFreeSpaceW 5473->5475 5474->5469 5477 405e58 2 API calls 5474->5477 5479 404c03 5474->5479 5478 404bdc MulDiv 5475->5478 5475->5479 5477->5474 5478->5479 5480 404c74 5479->5480 5481 404e0f 20 API calls 5479->5481 5482 404c97 5480->5482 5484 40140b 2 API calls 5480->5484 5483 404c61 5481->5483 5496 4044bb KiUserCallbackDispatcher 5482->5496 5486 404c76 SetDlgItemTextW 5483->5486 5487 404c66 5483->5487 5484->5482 5486->5480 5489 404d46 20 API calls 5487->5489 5488 404cb3 5488->5442 5490 4048e3 SendMessageW 5488->5490 5489->5480 5490->5442 5491->5435 5492->5463 5493->5444 5494->5464 5495->5472 5496->5488 5497 40290b 5498 402da6 17 API calls 5497->5498 5499 402912 FindFirstFileW 5498->5499 5500 40293a 5499->5500 5504 402925 5499->5504 5501 402943 5500->5501 5505 406484 wsprintfW 5500->5505 5506 40653d lstrcpynW 5501->5506 5505->5501 5506->5504 5507 732a10e1 5508 732a1111 5507->5508 5509 732a12b0 GlobalFree 5508->5509 5510 732a11d7 GlobalAlloc 5508->5510 5511 732a1240 GlobalFree 5508->5511 5512 732a135a 2 API calls 5508->5512 5513 732a12ab 5508->5513 5514 732a1312 2 API calls 5508->5514 5515 732a129a GlobalFree 5508->5515 5516 732a1381 lstrcpyW 5508->5516 5517 732a116b GlobalAlloc 5508->5517 5510->5508 5511->5508 5512->5508 5513->5509 5514->5508 5515->5508 5516->5508 5517->5508 5518 40190c 5519 401943 5518->5519 5520 402da6 17 API calls 5519->5520 5521 401948 5520->5521 5522 405c49 67 API calls 5521->5522 5523 401951 5522->5523 5524 40190f 5525 402da6 17 API calls 5524->5525 5526 401916 5525->5526 5527 405b9d MessageBoxIndirectW 5526->5527 5528 40191f 5527->5528 4594 402891 4595 402898 4594->4595 4597 402ba9 4594->4597 4596 402d84 17 API calls 4595->4596 4598 40289f 4596->4598 4599 4028ae SetFilePointer 4598->4599 4599->4597 4600 4028be 4599->4600 4602 406484 wsprintfW 4600->4602 4602->4597 5529 401491 5530 40559f 24 API calls 5529->5530 5531 401498 5530->5531 5532 401f12 5533 402da6 17 API calls 5532->5533 5534 401f18 5533->5534 5535 402da6 17 API calls 5534->5535 5536 401f21 5535->5536 5537 402da6 17 API calls 5536->5537 5538 401f2a 5537->5538 5539 402da6 17 API calls 5538->5539 5540 401f33 5539->5540 5541 401423 24 API calls 5540->5541 5542 401f3a 5541->5542 5549 405b63 ShellExecuteExW 5542->5549 5544 401f82 5545 4069b5 5 API calls 5544->5545 5547 40292e 5544->5547 5546 401f9f CloseHandle 5545->5546 5546->5547 5549->5544 5550 732a1979 5551 732a199c 5550->5551 5552 732a19d1 GlobalFree 5551->5552 5553 732a19e3 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5551->5553 5552->5553 5554 732a1312 2 API calls 5553->5554 5555 732a1b6e GlobalFree GlobalFree 5554->5555 5556 405513 5557 405523 5556->5557 5558 405537 5556->5558 5559 405529 5557->5559 5568 405580 5557->5568 5560 40553f IsWindowVisible 5558->5560 5566 405556 5558->5566 5562 4044e5 SendMessageW 5559->5562 5563 40554c 5560->5563 5560->5568 5561 405585 CallWindowProcW 5564 405533 5561->5564 5562->5564 5565 404e54 5 API calls 5563->5565 5565->5566 5566->5561 5567 404ed4 4 API calls 5566->5567 5567->5568 5568->5561 5569 402f93 5570 402fa5 SetTimer 5569->5570 5572 402fbe 5569->5572 5570->5572 5571 403013 5572->5571 5573 402fd8 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 5572->5573 5573->5571 4644 732a2a7f 4645 732a2acf 4644->4645 4646 732a2a8f VirtualProtect 4644->4646 4646->4645 5574 401d17 5575 402d84 17 API calls 5574->5575 5576 401d1d IsWindow 5575->5576 5577 401a20 5576->5577 4839 403f9a 4840 403fb2 4839->4840 4841 404113 4839->4841 4840->4841 4842 403fbe 4840->4842 4843 404164 4841->4843 4844 404124 GetDlgItem GetDlgItem 4841->4844 4845 403fc9 SetWindowPos 4842->4845 4846 403fdc 4842->4846 4848 4041be 4843->4848 4853 401389 2 API calls 4843->4853 4912 404499 4844->4912 4845->4846 4850 403fe5 ShowWindow 4846->4850 4851 404027 4846->4851 4849 4044e5 SendMessageW 4848->4849 4866 40410e 4848->4866 4877 4041d0 4849->4877 4854 404100 4850->4854 4855 404005 GetWindowLongW 4850->4855 4856 404046 4851->4856 4857 40402f DestroyWindow 4851->4857 4852 40414e KiUserCallbackDispatcher 4858 40140b 2 API calls 4852->4858 4859 404196 4853->4859 4921 404500 4854->4921 4855->4854 4861 40401e ShowWindow 4855->4861 4862 40404b SetWindowLongW 4856->4862 4863 40405c 4856->4863 4911 404422 4857->4911 4858->4843 4859->4848 4865 40419a SendMessageW 4859->4865 4861->4851 4862->4866 4863->4854 4864 404068 GetDlgItem 4863->4864 4869 404096 4864->4869 4870 404079 SendMessageW IsWindowEnabled 4864->4870 4865->4866 4867 40140b 2 API calls 4867->4877 4868 404424 DestroyWindow EndDialog 4868->4911 4873 4040a3 4869->4873 4874 4040ea SendMessageW 4869->4874 4875 4040b6 4869->4875 4885 40409b 4869->4885 4870->4866 4870->4869 4871 404453 ShowWindow 4871->4866 4872 40657a 17 API calls 4872->4877 4873->4874 4873->4885 4874->4854 4878 4040d3 4875->4878 4879 4040be 4875->4879 4877->4866 4877->4867 4877->4868 4877->4872 4881 404499 18 API calls 4877->4881 4886 404499 18 API calls 4877->4886 4902 404364 DestroyWindow 4877->4902 4882 40140b 2 API calls 4878->4882 4883 40140b 2 API calls 4879->4883 4880 4040d1 4880->4854 4881->4877 4884 4040da 4882->4884 4883->4885 4884->4854 4884->4885 4918 404472 4885->4918 4887 40424b GetDlgItem 4886->4887 4888 404260 4887->4888 4889 404268 ShowWindow KiUserCallbackDispatcher 4887->4889 4888->4889 4915 4044bb KiUserCallbackDispatcher 4889->4915 4891 404292 EnableWindow 4896 4042a6 4891->4896 4892 4042ab GetSystemMenu EnableMenuItem SendMessageW 4893 4042db SendMessageW 4892->4893 4892->4896 4893->4896 4895 403f7b 18 API calls 4895->4896 4896->4892 4896->4895 4916 4044ce SendMessageW 4896->4916 4917 40653d lstrcpynW 4896->4917 4898 40430a lstrlenW 4899 40657a 17 API calls 4898->4899 4900 404320 SetWindowTextW 4899->4900 4901 401389 2 API calls 4900->4901 4901->4877 4903 40437e CreateDialogParamW 4902->4903 4902->4911 4904 4043b1 4903->4904 4903->4911 4905 404499 18 API calls 4904->4905 4906 4043bc GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4905->4906 4907 401389 2 API calls 4906->4907 4908 404402 4907->4908 4908->4866 4909 40440a ShowWindow 4908->4909 4910 4044e5 SendMessageW 4909->4910 4910->4911 4911->4866 4911->4871 4913 40657a 17 API calls 4912->4913 4914 4044a4 SetDlgItemTextW 4913->4914 4914->4852 4915->4891 4916->4896 4917->4898 4919 404479 4918->4919 4920 40447f SendMessageW 4918->4920 4919->4920 4920->4880 4922 4045c3 4921->4922 4923 404518 GetWindowLongW 4921->4923 4922->4866 4923->4922 4924 40452d 4923->4924 4924->4922 4925 40455a GetSysColor 4924->4925 4926 40455d 4924->4926 4925->4926 4927 404563 SetTextColor 4926->4927 4928 40456d SetBkMode 4926->4928 4927->4928 4929 404585 GetSysColor 4928->4929 4930 40458b 4928->4930 4929->4930 4931 404592 SetBkColor 4930->4931 4932 40459c 4930->4932 4931->4932 4932->4922 4933 4045b6 CreateBrushIndirect 4932->4933 4934 4045af DeleteObject 4932->4934 4933->4922 4934->4933 5578 401b9b 5579 401ba8 5578->5579 5580 401bec 5578->5580 5581 401c31 5579->5581 5586 401bbf 5579->5586 5582 401bf1 5580->5582 5583 401c16 GlobalAlloc 5580->5583 5584 40657a 17 API calls 5581->5584 5592 40239d 5581->5592 5582->5592 5599 40653d lstrcpynW 5582->5599 5585 40657a 17 API calls 5583->5585 5587 402397 5584->5587 5585->5581 5597 40653d lstrcpynW 5586->5597 5587->5592 5593 405b9d MessageBoxIndirectW 5587->5593 5590 401c03 GlobalFree 5590->5592 5591 401bce 5598 40653d lstrcpynW 5591->5598 5593->5592 5595 401bdd 5600 40653d lstrcpynW 5595->5600 5597->5591 5598->5595 5599->5590 5600->5592 5601 40261c 5602 402da6 17 API calls 5601->5602 5603 402623 5602->5603 5606 40602d GetFileAttributesW CreateFileW 5603->5606 5605 40262f 5606->5605 5013 40259e 5014 402de6 17 API calls 5013->5014 5015 4025a8 5014->5015 5016 402d84 17 API calls 5015->5016 5017 4025b1 5016->5017 5018 4025d9 RegEnumValueW 5017->5018 5019 4025cd RegEnumKeyW 5017->5019 5021 40292e 5017->5021 5020 4025ee 5018->5020 5022 4025f5 RegCloseKey 5018->5022 5019->5022 5020->5022 5022->5021 5607 732a1774 5608 732a17a3 5607->5608 5609 732a1bff 22 API calls 5608->5609 5610 732a17aa 5609->5610 5611 732a17bd 5610->5611 5612 732a17b1 5610->5612 5614 732a17c7 5611->5614 5615 732a17e4 5611->5615 5613 732a1312 2 API calls 5612->5613 5616 732a17bb 5613->5616 5617 732a15dd 3 API calls 5614->5617 5618 732a17ea 5615->5618 5619 732a180e 5615->5619 5621 732a17cc 5617->5621 5622 732a1654 3 API calls 5618->5622 5620 732a15dd 3 API calls 5619->5620 5620->5616 5624 732a1654 3 API calls 5621->5624 5623 732a17ef 5622->5623 5625 732a1312 2 API calls 5623->5625 5626 732a17d2 5624->5626 5627 732a17f5 GlobalFree 5625->5627 5628 732a1312 2 API calls 5626->5628 5627->5616 5629 732a1809 GlobalFree 5627->5629 5630 732a17d8 GlobalFree 5628->5630 5629->5616 5630->5616 5631 40149e 5632 4014ac PostQuitMessage 5631->5632 5633 40239d 5631->5633 5632->5633 4167 4015a3 4168 402da6 17 API calls 4167->4168 4169 4015aa SetFileAttributesW 4168->4169 4170 4015bc 4169->4170 4171 401fa4 4172 402da6 17 API calls 4171->4172 4173 401faa 4172->4173 4174 40559f 24 API calls 4173->4174 4175 401fb4 4174->4175 4186 405b20 CreateProcessW 4175->4186 4178 401fdd CloseHandle 4182 40292e 4178->4182 4181 401fcf 4183 401fd4 4181->4183 4184 401fdf 4181->4184 4194 406484 wsprintfW 4183->4194 4184->4178 4187 405b53 CloseHandle 4186->4187 4188 401fba 4186->4188 4187->4188 4188->4178 4188->4182 4189 4069b5 WaitForSingleObject 4188->4189 4190 4069cf 4189->4190 4191 4069e1 GetExitCodeProcess 4190->4191 4195 406946 4190->4195 4191->4181 4194->4178 4196 406963 PeekMessageW 4195->4196 4197 406973 WaitForSingleObject 4196->4197 4198 406959 DispatchMessageW 4196->4198 4197->4190 4198->4196 5634 732a2d43 5635 732a2d5b 5634->5635 5636 732a162f 2 API calls 5635->5636 5637 732a2d76 5636->5637 4251 40252a 4262 402de6 4251->4262 4254 402da6 17 API calls 4255 40253d 4254->4255 4256 402548 RegQueryValueExW 4255->4256 4259 40292e 4255->4259 4257 402568 4256->4257 4258 40256e RegCloseKey 4256->4258 4257->4258 4267 406484 wsprintfW 4257->4267 4258->4259 4263 402da6 17 API calls 4262->4263 4264 402dfd 4263->4264 4265 4063aa RegOpenKeyExW 4264->4265 4266 402534 4265->4266 4266->4254 4267->4258 5638 40202a 5639 402da6 17 API calls 5638->5639 5640 402031 5639->5640 5641 40690a 5 API calls 5640->5641 5642 402040 5641->5642 5643 4020cc 5642->5643 5644 40205c GlobalAlloc 5642->5644 5644->5643 5645 402070 5644->5645 5646 40690a 5 API calls 5645->5646 5647 402077 5646->5647 5648 40690a 5 API calls 5647->5648 5649 402081 5648->5649 5649->5643 5653 406484 wsprintfW 5649->5653 5651 4020ba 5654 406484 wsprintfW 5651->5654 5653->5651 5654->5643 5655 4021aa 5656 402da6 17 API calls 5655->5656 5657 4021b1 5656->5657 5658 402da6 17 API calls 5657->5658 5659 4021bb 5658->5659 5660 402da6 17 API calls 5659->5660 5661 4021c5 5660->5661 5662 402da6 17 API calls 5661->5662 5663 4021cf 5662->5663 5664 402da6 17 API calls 5663->5664 5665 4021d9 5664->5665 5666 402218 CoCreateInstance 5665->5666 5667 402da6 17 API calls 5665->5667 5670 402237 5666->5670 5667->5666 5668 401423 24 API calls 5669 4022f6 5668->5669 5670->5668 5670->5669 5671 403baa 5672 403bb5 5671->5672 5673 403bb9 5672->5673 5674 403bbc GlobalAlloc 5672->5674 5674->5673 4295 40352d SetErrorMode GetVersionExW 4296 4035b7 4295->4296 4297 40357f GetVersionExW 4295->4297 4298 403610 4296->4298 4299 40690a 5 API calls 4296->4299 4297->4296 4300 40689a 3 API calls 4298->4300 4299->4298 4301 403626 lstrlenA 4300->4301 4301->4298 4302 403636 4301->4302 4303 40690a 5 API calls 4302->4303 4304 40363d 4303->4304 4305 40690a 5 API calls 4304->4305 4306 403644 4305->4306 4307 40690a 5 API calls 4306->4307 4308 403650 #17 OleInitialize SHGetFileInfoW 4307->4308 4386 40653d lstrcpynW 4308->4386 4311 40369d GetCommandLineW 4387 40653d lstrcpynW 4311->4387 4313 4036af 4314 405e39 CharNextW 4313->4314 4315 4036d5 CharNextW 4314->4315 4323 4036e6 4315->4323 4316 4037e4 4317 4037f8 GetTempPathW 4316->4317 4388 4034fc 4317->4388 4319 403810 4320 403814 GetWindowsDirectoryW lstrcatW 4319->4320 4321 40386a DeleteFileW 4319->4321 4324 4034fc 12 API calls 4320->4324 4398 40307d GetTickCount GetModuleFileNameW 4321->4398 4322 405e39 CharNextW 4322->4323 4323->4316 4323->4322 4329 4037e6 4323->4329 4326 403830 4324->4326 4326->4321 4328 403834 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4326->4328 4327 40387d 4330 403941 4327->4330 4334 403932 4327->4334 4335 405e39 CharNextW 4327->4335 4333 4034fc 12 API calls 4328->4333 4482 40653d lstrcpynW 4329->4482 4487 403b12 4330->4487 4338 403862 4333->4338 4426 403bec 4334->4426 4350 40389f 4335->4350 4338->4321 4338->4330 4339 403a69 4494 405b9d 4339->4494 4340 403a7e 4342 403a86 GetCurrentProcess OpenProcessToken 4340->4342 4343 403afc ExitProcess 4340->4343 4348 403acc 4342->4348 4349 403a9d LookupPrivilegeValueW AdjustTokenPrivileges 4342->4349 4345 403908 4352 405f14 18 API calls 4345->4352 4346 403949 4351 405b08 5 API calls 4346->4351 4353 40690a 5 API calls 4348->4353 4349->4348 4350->4345 4350->4346 4354 40394e lstrcatW 4351->4354 4355 403914 4352->4355 4356 403ad3 4353->4356 4358 40396a lstrcatW lstrcmpiW 4354->4358 4359 40395f lstrcatW 4354->4359 4355->4330 4483 40653d lstrcpynW 4355->4483 4357 403ae8 ExitWindowsEx 4356->4357 4360 403af5 4356->4360 4357->4343 4357->4360 4358->4330 4361 40398a 4358->4361 4359->4358 4498 40140b 4360->4498 4364 403996 4361->4364 4365 40398f 4361->4365 4368 405aeb 2 API calls 4364->4368 4367 405a6e 4 API calls 4365->4367 4366 403927 4484 40653d lstrcpynW 4366->4484 4370 403994 4367->4370 4371 40399b SetCurrentDirectoryW 4368->4371 4370->4371 4372 4039b8 4371->4372 4373 4039ad 4371->4373 4486 40653d lstrcpynW 4372->4486 4485 40653d lstrcpynW 4373->4485 4376 40657a 17 API calls 4377 4039fa DeleteFileW 4376->4377 4378 403a06 CopyFileW 4377->4378 4383 4039c5 4377->4383 4378->4383 4379 403a50 4380 4062fd 36 API calls 4379->4380 4380->4330 4381 4062fd 36 API calls 4381->4383 4382 40657a 17 API calls 4382->4383 4383->4376 4383->4379 4383->4381 4383->4382 4384 405b20 2 API calls 4383->4384 4385 403a3a CloseHandle 4383->4385 4384->4383 4385->4383 4386->4311 4387->4313 4389 4067c4 5 API calls 4388->4389 4391 403508 4389->4391 4390 403512 4390->4319 4391->4390 4392 405e0c 3 API calls 4391->4392 4393 40351a 4392->4393 4394 405aeb 2 API calls 4393->4394 4395 403520 4394->4395 4501 40605c 4395->4501 4505 40602d GetFileAttributesW CreateFileW 4398->4505 4400 4030bd 4418 4030cd 4400->4418 4506 40653d lstrcpynW 4400->4506 4402 4030e3 4403 405e58 2 API calls 4402->4403 4404 4030e9 4403->4404 4507 40653d lstrcpynW 4404->4507 4406 4030f4 GetFileSize 4407 4031ee 4406->4407 4425 40310b 4406->4425 4508 403019 4407->4508 4409 4031f7 4411 403227 GlobalAlloc 4409->4411 4409->4418 4520 4034e5 SetFilePointer 4409->4520 4410 4034cf ReadFile 4410->4425 4519 4034e5 SetFilePointer 4411->4519 4413 40325a 4415 403019 6 API calls 4413->4415 4415->4418 4416 403210 4419 4034cf ReadFile 4416->4419 4417 403242 4420 4032b4 31 API calls 4417->4420 4418->4327 4421 40321b 4419->4421 4423 40324e 4420->4423 4421->4411 4421->4418 4422 403019 6 API calls 4422->4425 4423->4418 4423->4423 4424 40328b SetFilePointer 4423->4424 4424->4418 4425->4407 4425->4410 4425->4413 4425->4418 4425->4422 4427 40690a 5 API calls 4426->4427 4428 403c00 4427->4428 4429 403c06 4428->4429 4430 403c18 4428->4430 4536 406484 wsprintfW 4429->4536 4431 40640b 3 API calls 4430->4431 4432 403c48 4431->4432 4433 403c67 lstrcatW 4432->4433 4435 40640b 3 API calls 4432->4435 4436 403c16 4433->4436 4435->4433 4521 403ec2 4436->4521 4439 405f14 18 API calls 4440 403c99 4439->4440 4441 403d2d 4440->4441 4443 40640b 3 API calls 4440->4443 4442 405f14 18 API calls 4441->4442 4444 403d33 4442->4444 4445 403ccb 4443->4445 4446 403d43 LoadImageW 4444->4446 4447 40657a 17 API calls 4444->4447 4445->4441 4453 403cec lstrlenW 4445->4453 4454 405e39 CharNextW 4445->4454 4448 403de9 4446->4448 4449 403d6a RegisterClassW 4446->4449 4447->4446 4452 40140b 2 API calls 4448->4452 4450 403da0 SystemParametersInfoW CreateWindowExW 4449->4450 4451 403df3 4449->4451 4450->4448 4451->4330 4457 403def 4452->4457 4455 403d20 4453->4455 4456 403cfa lstrcmpiW 4453->4456 4458 403ce9 4454->4458 4460 405e0c 3 API calls 4455->4460 4456->4455 4459 403d0a GetFileAttributesW 4456->4459 4457->4451 4462 403ec2 18 API calls 4457->4462 4458->4453 4461 403d16 4459->4461 4463 403d26 4460->4463 4461->4455 4464 405e58 2 API calls 4461->4464 4465 403e00 4462->4465 4537 40653d lstrcpynW 4463->4537 4464->4455 4467 403e0c ShowWindow 4465->4467 4468 403e8f 4465->4468 4470 40689a 3 API calls 4467->4470 4529 405672 OleInitialize 4468->4529 4472 403e24 4470->4472 4471 403e95 4473 403eb1 4471->4473 4474 403e99 4471->4474 4475 403e32 GetClassInfoW 4472->4475 4479 40689a 3 API calls 4472->4479 4478 40140b 2 API calls 4473->4478 4474->4451 4481 40140b 2 API calls 4474->4481 4476 403e46 GetClassInfoW RegisterClassW 4475->4476 4477 403e5c DialogBoxParamW 4475->4477 4476->4477 4480 40140b 2 API calls 4477->4480 4478->4451 4479->4475 4480->4451 4481->4451 4482->4317 4483->4366 4484->4334 4485->4372 4486->4383 4488 403b2a 4487->4488 4489 403b1c CloseHandle 4487->4489 4549 403b57 4488->4549 4489->4488 4492 405c49 67 API calls 4493 403a5e OleUninitialize 4492->4493 4493->4339 4493->4340 4495 405bb2 4494->4495 4496 403a76 ExitProcess 4495->4496 4497 405bc6 MessageBoxIndirectW 4495->4497 4497->4496 4499 401389 2 API calls 4498->4499 4500 401420 4499->4500 4500->4343 4502 406069 GetTickCount GetTempFileNameW 4501->4502 4503 40352b 4502->4503 4504 40609f 4502->4504 4503->4319 4504->4502 4504->4503 4505->4400 4506->4402 4507->4406 4509 403022 4508->4509 4510 40303a 4508->4510 4511 403032 4509->4511 4512 40302b DestroyWindow 4509->4512 4513 403042 4510->4513 4514 40304a GetTickCount 4510->4514 4511->4409 4512->4511 4517 406946 2 API calls 4513->4517 4515 403058 CreateDialogParamW ShowWindow 4514->4515 4516 40307b 4514->4516 4515->4516 4516->4409 4518 403048 4517->4518 4518->4409 4519->4417 4520->4416 4522 403ed6 4521->4522 4538 406484 wsprintfW 4522->4538 4524 403f47 4539 403f7b 4524->4539 4526 403c77 4526->4439 4527 403f4c 4527->4526 4528 40657a 17 API calls 4527->4528 4528->4527 4542 4044e5 4529->4542 4531 4056bc 4532 4044e5 SendMessageW 4531->4532 4533 4056ce OleUninitialize 4532->4533 4533->4471 4534 405695 4534->4531 4545 401389 4534->4545 4536->4436 4537->4441 4538->4524 4540 40657a 17 API calls 4539->4540 4541 403f89 SetWindowTextW 4540->4541 4541->4527 4543 4044fd 4542->4543 4544 4044ee SendMessageW 4542->4544 4543->4534 4544->4543 4547 401390 4545->4547 4546 4013fe 4546->4534 4547->4546 4548 4013cb MulDiv SendMessageW 4547->4548 4548->4547 4550 403b65 4549->4550 4551 403b2f 4550->4551 4552 403b6a FreeLibrary GlobalFree 4550->4552 4551->4492 4552->4551 4552->4552 5675 401a30 5676 402da6 17 API calls 5675->5676 5677 401a39 ExpandEnvironmentStringsW 5676->5677 5678 401a4d 5677->5678 5680 401a60 5677->5680 5679 401a52 lstrcmpW 5678->5679 5678->5680 5679->5680 4603 4023b2 4604 4023c0 4603->4604 4605 4023ba 4603->4605 4607 402da6 17 API calls 4604->4607 4609 4023ce 4604->4609 4606 402da6 17 API calls 4605->4606 4606->4604 4607->4609 4608 4023dc 4611 402da6 17 API calls 4608->4611 4609->4608 4610 402da6 17 API calls 4609->4610 4610->4608 4612 4023e5 WritePrivateProfileStringW 4611->4612 5686 732a1058 5687 732a1074 5686->5687 5688 732a10dd 5687->5688 5689 732a15b6 GlobalFree 5687->5689 5690 732a1092 5687->5690 5689->5690 5691 732a15b6 GlobalFree 5690->5691 5692 732a10a2 5691->5692 5693 732a10a9 GlobalSize 5692->5693 5694 732a10b2 5692->5694 5693->5694 5695 732a10c7 5694->5695 5696 732a10b6 GlobalAlloc 5694->5696 5698 732a10d2 GlobalFree 5695->5698 5697 732a15dd 3 API calls 5696->5697 5697->5695 5698->5688 4613 402434 4614 402467 4613->4614 4615 40243c 4613->4615 4617 402da6 17 API calls 4614->4617 4616 402de6 17 API calls 4615->4616 4618 402443 4616->4618 4619 40246e 4617->4619 4620 40244d 4618->4620 4624 40247b 4618->4624 4625 402e64 4619->4625 4622 402da6 17 API calls 4620->4622 4623 402454 RegDeleteValueW RegCloseKey 4622->4623 4623->4624 4626 402e71 4625->4626 4627 402e78 4625->4627 4626->4624 4627->4626 4629 402ea9 4627->4629 4630 4063aa RegOpenKeyExW 4629->4630 4631 402ed7 4630->4631 4632 402ee1 4631->4632 4633 402f8c 4631->4633 4634 402ee7 RegEnumValueW 4632->4634 4643 402f0a 4632->4643 4633->4626 4635 402f71 RegCloseKey 4634->4635 4634->4643 4635->4633 4636 402f46 RegEnumKeyW 4637 402f4f RegCloseKey 4636->4637 4636->4643 4638 40690a 5 API calls 4637->4638 4639 402f5f 4638->4639 4641 402f81 4639->4641 4642 402f63 RegDeleteKeyW 4639->4642 4640 402ea9 6 API calls 4640->4643 4641->4633 4642->4633 4643->4635 4643->4636 4643->4637 4643->4640 5699 401735 5700 402da6 17 API calls 5699->5700 5701 40173c SearchPathW 5700->5701 5702 401757 5701->5702 5703 4014b8 5704 4014be 5703->5704 5705 401389 2 API calls 5704->5705 5706 4014c6 5705->5706 5707 401d38 5708 402d84 17 API calls 5707->5708 5709 401d3f 5708->5709 5710 402d84 17 API calls 5709->5710 5711 401d4b GetDlgItem 5710->5711 5712 402638 5711->5712 5713 40263e 5714 402652 5713->5714 5715 40266d 5713->5715 5716 402d84 17 API calls 5714->5716 5717 402672 5715->5717 5718 40269d 5715->5718 5726 402659 5716->5726 5719 402da6 17 API calls 5717->5719 5720 402da6 17 API calls 5718->5720 5721 402679 5719->5721 5722 4026a4 lstrlenW 5720->5722 5730 40655f WideCharToMultiByte 5721->5730 5722->5726 5724 40268d lstrlenA 5724->5726 5725 4026e7 5726->5725 5728 40610e 5 API calls 5726->5728 5729 4026d1 5726->5729 5727 4060df WriteFile 5727->5725 5728->5729 5729->5725 5729->5727 5730->5724

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 0 40352d-40357d SetErrorMode GetVersionExW 1 4035b7-4035be 0->1 2 40357f-4035b3 GetVersionExW 0->2 3 4035c0 1->3 4 4035c8-403608 1->4 2->1 3->4 5 40360a-403612 call 40690a 4->5 6 40361b 4->6 5->6 12 403614 5->12 7 403620-403634 call 40689a lstrlenA 6->7 13 403636-403652 call 40690a * 3 7->13 12->6 20 403663-4036c5 #17 OleInitialize SHGetFileInfoW call 40653d GetCommandLineW call 40653d 13->20 21 403654-40365a 13->21 28 4036c7-4036c9 20->28 29 4036ce-4036e1 call 405e39 CharNextW 20->29 21->20 26 40365c 21->26 26->20 28->29 32 4037d8-4037de 29->32 33 4037e4 32->33 34 4036e6-4036ec 32->34 35 4037f8-403812 GetTempPathW call 4034fc 33->35 36 4036f5-4036fb 34->36 37 4036ee-4036f3 34->37 44 403814-403832 GetWindowsDirectoryW lstrcatW call 4034fc 35->44 45 40386a-403882 DeleteFileW call 40307d 35->45 39 403702-403706 36->39 40 4036fd-403701 36->40 37->36 37->37 42 4037c6-4037d4 call 405e39 39->42 43 40370c-403712 39->43 40->39 42->32 61 4037d6-4037d7 42->61 47 403714-40371b 43->47 48 40372c-403765 43->48 44->45 64 403834-403864 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 4034fc 44->64 66 403888-40388e 45->66 67 403a59-403a67 call 403b12 OleUninitialize 45->67 49 403722 47->49 50 40371d-403720 47->50 51 403781-4037bb 48->51 52 403767-40376c 48->52 49->48 50->48 50->49 58 4037c3-4037c5 51->58 59 4037bd-4037c1 51->59 52->51 56 40376e-403776 52->56 62 403778-40377b 56->62 63 40377d 56->63 58->42 59->58 65 4037e6-4037f3 call 40653d 59->65 61->32 62->51 62->63 63->51 64->45 64->67 65->35 71 403894-4038a7 call 405e39 66->71 72 403935-40393c call 403bec 66->72 79 403a69-403a78 call 405b9d ExitProcess 67->79 80 403a7e-403a84 67->80 81 4038f9-403906 71->81 82 4038a9-4038de 71->82 78 403941-403944 72->78 78->67 84 403a86-403a9b GetCurrentProcess OpenProcessToken 80->84 85 403afc-403b04 80->85 89 403908-403916 call 405f14 81->89 90 403949-40395d call 405b08 lstrcatW 81->90 86 4038e0-4038e4 82->86 92 403acc-403ada call 40690a 84->92 93 403a9d-403ac6 LookupPrivilegeValueW AdjustTokenPrivileges 84->93 87 403b06 85->87 88 403b09-403b0c ExitProcess 85->88 94 4038e6-4038eb 86->94 95 4038ed-4038f5 86->95 87->88 89->67 107 40391c-403932 call 40653d * 2 89->107 105 40396a-403984 lstrcatW lstrcmpiW 90->105 106 40395f-403965 lstrcatW 90->106 103 403ae8-403af3 ExitWindowsEx 92->103 104 403adc-403ae6 92->104 93->92 94->95 99 4038f7 94->99 95->86 95->99 99->81 103->85 108 403af5-403af7 call 40140b 103->108 104->103 104->108 109 403a57 105->109 110 40398a-40398d 105->110 106->105 107->72 108->85 109->67 114 403996 call 405aeb 110->114 115 40398f-403994 call 405a6e 110->115 121 40399b-4039ab SetCurrentDirectoryW 114->121 115->121 123 4039b8-4039e4 call 40653d 121->123 124 4039ad-4039b3 call 40653d 121->124 128 4039e9-403a04 call 40657a DeleteFileW 123->128 124->123 131 403a44-403a4e 128->131 132 403a06-403a16 CopyFileW 128->132 131->128 133 403a50-403a52 call 4062fd 131->133 132->131 134 403a18-403a38 call 4062fd call 40657a call 405b20 132->134 133->109 134->131 142 403a3a-403a41 CloseHandle 134->142 142->131
                                                  C-Code - Quality: 79%
                                                  			_entry_() {
                                                  				WCHAR* _v8;
                                                  				signed int _v12;
                                                  				void* _v16;
                                                  				signed int _v20;
                                                  				int _v24;
                                                  				int _v28;
                                                  				struct _TOKEN_PRIVILEGES _v40;
                                                  				signed char _v42;
                                                  				int _v44;
                                                  				signed int _v48;
                                                  				intOrPtr _v278;
                                                  				signed short _v310;
                                                  				struct _OSVERSIONINFOW _v324;
                                                  				struct _SHFILEINFOW _v1016;
                                                  				intOrPtr* _t88;
                                                  				intOrPtr* _t94;
                                                  				void _t97;
                                                  				void* _t116;
                                                  				WCHAR* _t118;
                                                  				signed int _t120;
                                                  				intOrPtr* _t124;
                                                  				void* _t138;
                                                  				void* _t144;
                                                  				void* _t149;
                                                  				void* _t153;
                                                  				void* _t158;
                                                  				signed int _t168;
                                                  				void* _t171;
                                                  				void* _t176;
                                                  				intOrPtr _t178;
                                                  				intOrPtr _t179;
                                                  				intOrPtr* _t180;
                                                  				int _t189;
                                                  				void* _t190;
                                                  				void* _t199;
                                                  				signed int _t205;
                                                  				signed int _t210;
                                                  				signed int _t215;
                                                  				int* _t219;
                                                  				signed int _t227;
                                                  				signed int _t230;
                                                  				CHAR* _t232;
                                                  				signed int _t234;
                                                  				WCHAR* _t235;
                                                  
                                                  				0x440000 = 0x20;
                                                  				_t189 = 0;
                                                  				_v24 = 0;
                                                  				_v8 = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                  				_v20 = 0;
                                                  				SetErrorMode(0x8001); // executed
                                                  				_v324.szCSDVersion = 0;
                                                  				_v48 = 0;
                                                  				_v44 = 0;
                                                  				_v324.dwOSVersionInfoSize = 0x11c;
                                                  				if(GetVersionExW( &_v324) == 0) {
                                                  					_v324.dwOSVersionInfoSize = 0x114;
                                                  					GetVersionExW( &_v324);
                                                  					asm("sbb eax, eax");
                                                  					_v42 = 4;
                                                  					_v48 =  !( ~(_v324.szCSDVersion - 0x53)) & _v278 + 0xffffffd0;
                                                  				}
                                                  				if(_v324.dwMajorVersion < 0xa) {
                                                  					_v310 = _v310 & 0x00000000;
                                                  				}
                                                  				 *0x434fb8 = _v324.dwBuildNumber;
                                                  				 *0x434fbc = (_v324.dwMajorVersion & 0x0000ffff | _v324.dwMinorVersion & 0x000000ff) << 0x00000010 | _v48 & 0x0000ffff | _v42 & 0x000000ff;
                                                  				if( *0x434fbe != 0x600) {
                                                  					_t180 = E0040690A(_t189);
                                                  					if(_t180 != _t189) {
                                                  						 *_t180(0xc00);
                                                  					}
                                                  				}
                                                  				_t232 = "UXTHEME";
                                                  				do {
                                                  					E0040689A(_t232); // executed
                                                  					_t232 =  &(_t232[lstrlenA(_t232) + 1]);
                                                  				} while ( *_t232 != 0);
                                                  				E0040690A(0xb);
                                                  				 *0x434f04 = E0040690A(9);
                                                  				_t88 = E0040690A(7);
                                                  				if(_t88 != _t189) {
                                                  					_t88 =  *_t88(0x1e);
                                                  					if(_t88 != 0) {
                                                  						 *0x434fbc =  *0x434fbc | 0x00000080;
                                                  					}
                                                  				}
                                                  				__imp__#17();
                                                  				__imp__OleInitialize(_t189); // executed
                                                  				 *0x434fc0 = _t88;
                                                  				SHGetFileInfoW(0x42b228, _t189,  &_v1016, 0x2b4, _t189); // executed
                                                  				E0040653D(0x433f00, L"NSIS Error");
                                                  				E0040653D(0x440000, GetCommandLineW());
                                                  				_t94 = 0x440000;
                                                  				_t234 = 0x22;
                                                  				 *0x434f00 = 0x400000;
                                                  				if( *0x440000 == _t234) {
                                                  					_t94 = 0x440002;
                                                  				}
                                                  				_t199 = CharNextW(E00405E39(_t94, 0x440000));
                                                  				_v16 = _t199;
                                                  				while(1) {
                                                  					_t97 =  *_t199;
                                                  					_t252 = _t97 - _t189;
                                                  					if(_t97 == _t189) {
                                                  						break;
                                                  					}
                                                  					_t210 = 0x20;
                                                  					__eflags = _t97 - _t210;
                                                  					if(_t97 != _t210) {
                                                  						L17:
                                                  						__eflags =  *_t199 - _t234;
                                                  						_v12 = _t210;
                                                  						if( *_t199 == _t234) {
                                                  							_v12 = _t234;
                                                  							_t199 = _t199 + 2;
                                                  							__eflags = _t199;
                                                  						}
                                                  						__eflags =  *_t199 - 0x2f;
                                                  						if( *_t199 != 0x2f) {
                                                  							L32:
                                                  							_t199 = E00405E39(_t199, _v12);
                                                  							__eflags =  *_t199 - _t234;
                                                  							if(__eflags == 0) {
                                                  								_t199 = _t199 + 2;
                                                  								__eflags = _t199;
                                                  							}
                                                  							continue;
                                                  						} else {
                                                  							_t199 = _t199 + 2;
                                                  							__eflags =  *_t199 - 0x53;
                                                  							if( *_t199 != 0x53) {
                                                  								L24:
                                                  								asm("cdq");
                                                  								asm("cdq");
                                                  								_t215 = L"NCRC" & 0x0000ffff;
                                                  								asm("cdq");
                                                  								_t227 = ( *0x40a2c2 & 0x0000ffff) << 0x00000010 |  *0x40a2c0 & 0x0000ffff | _t215;
                                                  								__eflags =  *_t199 - (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t215);
                                                  								if( *_t199 != (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t215)) {
                                                  									L29:
                                                  									asm("cdq");
                                                  									asm("cdq");
                                                  									_t210 = L" /D=" & 0x0000ffff;
                                                  									asm("cdq");
                                                  									_t230 = ( *0x40a2b6 & 0x0000ffff) << 0x00000010 |  *0x40a2b4 & 0x0000ffff | _t210;
                                                  									__eflags =  *(_t199 - 4) - (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t210);
                                                  									if( *(_t199 - 4) != (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t210)) {
                                                  										L31:
                                                  										_t234 = 0x22;
                                                  										goto L32;
                                                  									}
                                                  									__eflags =  *_t199 - _t230;
                                                  									if( *_t199 == _t230) {
                                                  										 *(_t199 - 4) = _t189;
                                                  										__eflags = _t199;
                                                  										E0040653D(0x440800, _t199);
                                                  										L37:
                                                  										_t235 = L"C:\\Users\\jones\\AppData\\Local\\Temp\\";
                                                  										GetTempPathW(0x400, _t235);
                                                  										_t116 = E004034FC(_t199, _t252);
                                                  										_t253 = _t116;
                                                  										if(_t116 != 0) {
                                                  											L40:
                                                  											DeleteFileW(L"1033"); // executed
                                                  											_t118 = E0040307D(_t255, _v20); // executed
                                                  											_v8 = _t118;
                                                  											if(_t118 != _t189) {
                                                  												L68:
                                                  												E00403B12();
                                                  												__imp__OleUninitialize();
                                                  												if(_v8 == _t189) {
                                                  													if( *0x434f94 == _t189) {
                                                  														L77:
                                                  														_t120 =  *0x434fac;
                                                  														if(_t120 != 0xffffffff) {
                                                  															_v24 = _t120;
                                                  														}
                                                  														ExitProcess(_v24);
                                                  													}
                                                  													if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v16) != 0) {
                                                  														LookupPrivilegeValueW(_t189, L"SeShutdownPrivilege",  &(_v40.Privileges));
                                                  														_v40.PrivilegeCount = 1;
                                                  														_v28 = 2;
                                                  														AdjustTokenPrivileges(_v16, _t189,  &_v40, _t189, _t189, _t189);
                                                  													}
                                                  													_t124 = E0040690A(4);
                                                  													if(_t124 == _t189) {
                                                  														L75:
                                                  														if(ExitWindowsEx(2, 0x80040002) != 0) {
                                                  															goto L77;
                                                  														}
                                                  														goto L76;
                                                  													} else {
                                                  														_push(0x80040002);
                                                  														_push(0x25);
                                                  														_push(_t189);
                                                  														_push(_t189);
                                                  														_push(_t189);
                                                  														if( *_t124() == 0) {
                                                  															L76:
                                                  															E0040140B(9);
                                                  															goto L77;
                                                  														}
                                                  														goto L75;
                                                  													}
                                                  												}
                                                  												E00405B9D(_v8, 0x200010);
                                                  												ExitProcess(2);
                                                  											}
                                                  											if( *0x434f1c == _t189) {
                                                  												L51:
                                                  												 *0x434fac =  *0x434fac | 0xffffffff;
                                                  												_v24 = E00403BEC(_t265);
                                                  												goto L68;
                                                  											}
                                                  											_t219 = E00405E39(0x440000, _t189);
                                                  											if(_t219 < 0x440000) {
                                                  												L48:
                                                  												_t264 = _t219 - 0x440000;
                                                  												_v8 = L"Error launching installer";
                                                  												if(_t219 < 0x440000) {
                                                  													_t190 = E00405B08(__eflags);
                                                  													lstrcatW(_t235, L"~nsu");
                                                  													__eflags = _t190;
                                                  													if(_t190 != 0) {
                                                  														lstrcatW(_t235, "A");
                                                  													}
                                                  													lstrcatW(_t235, L".tmp");
                                                  													_t138 = lstrcmpiW(_t235, 0x441800);
                                                  													__eflags = _t138;
                                                  													if(_t138 == 0) {
                                                  														L67:
                                                  														_t189 = 0;
                                                  														__eflags = 0;
                                                  														goto L68;
                                                  													} else {
                                                  														__eflags = _t190;
                                                  														_push(_t235);
                                                  														if(_t190 == 0) {
                                                  															E00405AEB();
                                                  														} else {
                                                  															E00405A6E();
                                                  														}
                                                  														SetCurrentDirectoryW(_t235);
                                                  														__eflags =  *0x440800;
                                                  														if( *0x440800 == 0) {
                                                  															E0040653D(0x440800, 0x441800);
                                                  														}
                                                  														E0040653D(0x436000, _v16);
                                                  														_t202 = "A" & 0x0000ffff;
                                                  														_t144 = ( *0x40a25a & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                  														__eflags = _t144;
                                                  														_v12 = 0x1a;
                                                  														 *0x436800 = _t144;
                                                  														do {
                                                  															E0040657A(0, 0x42aa28, _t235, 0x42aa28,  *((intOrPtr*)( *0x434f10 + 0x120)));
                                                  															DeleteFileW(0x42aa28);
                                                  															__eflags = _v8;
                                                  															if(_v8 != 0) {
                                                  																_t149 = CopyFileW(L"C:\\Users\\jones\\Desktop\\recibo.exe", 0x42aa28, 1);
                                                  																__eflags = _t149;
                                                  																if(_t149 != 0) {
                                                  																	E004062FD(_t202, 0x42aa28, 0);
                                                  																	E0040657A(0, 0x42aa28, _t235, 0x42aa28,  *((intOrPtr*)( *0x434f10 + 0x124)));
                                                  																	_t153 = E00405B20(0x42aa28);
                                                  																	__eflags = _t153;
                                                  																	if(_t153 != 0) {
                                                  																		CloseHandle(_t153);
                                                  																		_v8 = 0;
                                                  																	}
                                                  																}
                                                  															}
                                                  															 *0x436800 =  *0x436800 + 1;
                                                  															_t61 =  &_v12;
                                                  															 *_t61 = _v12 - 1;
                                                  															__eflags =  *_t61;
                                                  														} while ( *_t61 != 0);
                                                  														E004062FD(_t202, _t235, 0);
                                                  														goto L67;
                                                  													}
                                                  												}
                                                  												 *_t219 = _t189;
                                                  												_t222 =  &(_t219[2]);
                                                  												_t158 = E00405F14(_t264,  &(_t219[2]));
                                                  												_t265 = _t158;
                                                  												if(_t158 == 0) {
                                                  													goto L68;
                                                  												}
                                                  												E0040653D(0x440800, _t222);
                                                  												E0040653D(0x441000, _t222);
                                                  												_v8 = _t189;
                                                  												goto L51;
                                                  											}
                                                  											asm("cdq");
                                                  											asm("cdq");
                                                  											asm("cdq");
                                                  											_t205 = ( *0x40a27e & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                  											_t168 = ( *0x40a282 & 0x0000ffff) << 0x00000010 |  *0x40a280 & 0x0000ffff | (_t210 << 0x00000020 |  *0x40a282 & 0x0000ffff) << 0x10;
                                                  											while( *_t219 != _t205 || _t219[1] != _t168) {
                                                  												_t219 = _t219;
                                                  												if(_t219 >= 0x440000) {
                                                  													continue;
                                                  												}
                                                  												break;
                                                  											}
                                                  											_t189 = 0;
                                                  											goto L48;
                                                  										}
                                                  										GetWindowsDirectoryW(_t235, 0x3fb);
                                                  										lstrcatW(_t235, L"\\Temp");
                                                  										_t171 = E004034FC(_t199, _t253);
                                                  										_t254 = _t171;
                                                  										if(_t171 != 0) {
                                                  											goto L40;
                                                  										}
                                                  										GetTempPathW(0x3fc, _t235);
                                                  										lstrcatW(_t235, L"Low");
                                                  										SetEnvironmentVariableW(L"TEMP", _t235);
                                                  										SetEnvironmentVariableW(L"TMP", _t235);
                                                  										_t176 = E004034FC(_t199, _t254);
                                                  										_t255 = _t176;
                                                  										if(_t176 == 0) {
                                                  											goto L68;
                                                  										}
                                                  										goto L40;
                                                  									}
                                                  									goto L31;
                                                  								}
                                                  								__eflags =  *((intOrPtr*)(_t199 + 4)) - _t227;
                                                  								if( *((intOrPtr*)(_t199 + 4)) != _t227) {
                                                  									goto L29;
                                                  								}
                                                  								_t178 =  *((intOrPtr*)(_t199 + 8));
                                                  								__eflags = _t178 - 0x20;
                                                  								if(_t178 == 0x20) {
                                                  									L28:
                                                  									_t36 =  &_v20;
                                                  									 *_t36 = _v20 | 0x00000004;
                                                  									__eflags =  *_t36;
                                                  									goto L29;
                                                  								}
                                                  								__eflags = _t178 - _t189;
                                                  								if(_t178 != _t189) {
                                                  									goto L29;
                                                  								}
                                                  								goto L28;
                                                  							}
                                                  							_t179 =  *((intOrPtr*)(_t199 + 2));
                                                  							__eflags = _t179 - _t210;
                                                  							if(_t179 == _t210) {
                                                  								L23:
                                                  								 *0x434fa0 = 1;
                                                  								goto L24;
                                                  							}
                                                  							__eflags = _t179 - _t189;
                                                  							if(_t179 != _t189) {
                                                  								goto L24;
                                                  							}
                                                  							goto L23;
                                                  						}
                                                  					} else {
                                                  						goto L16;
                                                  					}
                                                  					do {
                                                  						L16:
                                                  						_t199 = _t199 + 2;
                                                  						__eflags =  *_t199 - _t210;
                                                  					} while ( *_t199 == _t210);
                                                  					goto L17;
                                                  				}
                                                  				goto L37;
                                                  			}















































                                                  0x0040353b
                                                  0x0040353c
                                                  0x00403543
                                                  0x00403546
                                                  0x0040354d
                                                  0x00403550
                                                  0x00403563
                                                  0x00403569
                                                  0x0040356c
                                                  0x0040356f
                                                  0x0040357d
                                                  0x00403585
                                                  0x00403590
                                                  0x004035a9
                                                  0x004035ab
                                                  0x004035b3
                                                  0x004035b3
                                                  0x004035be
                                                  0x004035c0
                                                  0x004035c0
                                                  0x004035d5
                                                  0x004035fa
                                                  0x00403608
                                                  0x0040360b
                                                  0x00403612
                                                  0x00403619
                                                  0x00403619
                                                  0x00403612
                                                  0x0040361b
                                                  0x00403620
                                                  0x00403621
                                                  0x0040362d
                                                  0x00403631
                                                  0x00403638
                                                  0x00403646
                                                  0x0040364b
                                                  0x00403652
                                                  0x00403656
                                                  0x0040365a
                                                  0x0040365c
                                                  0x0040365c
                                                  0x0040365a
                                                  0x00403663
                                                  0x0040366a
                                                  0x00403670
                                                  0x00403688
                                                  0x00403698
                                                  0x004036aa
                                                  0x004036b1
                                                  0x004036b3
                                                  0x004036b4
                                                  0x004036c5
                                                  0x004036c9
                                                  0x004036c9
                                                  0x004036dc
                                                  0x004036de
                                                  0x004037d8
                                                  0x004037d8
                                                  0x004037db
                                                  0x004037de
                                                  0x00000000
                                                  0x00000000
                                                  0x004036e8
                                                  0x004036e9
                                                  0x004036ec
                                                  0x004036f5
                                                  0x004036f5
                                                  0x004036f8
                                                  0x004036fb
                                                  0x004036fe
                                                  0x00403701
                                                  0x00403701
                                                  0x00403701
                                                  0x00403702
                                                  0x00403706
                                                  0x004037c6
                                                  0x004037cf
                                                  0x004037d1
                                                  0x004037d4
                                                  0x004037d7
                                                  0x004037d7
                                                  0x004037d7
                                                  0x00000000
                                                  0x0040370c
                                                  0x0040370d
                                                  0x0040370e
                                                  0x00403712
                                                  0x0040372c
                                                  0x00403733
                                                  0x00403746
                                                  0x00403747
                                                  0x0040375c
                                                  0x00403761
                                                  0x00403763
                                                  0x00403765
                                                  0x00403781
                                                  0x00403788
                                                  0x0040379b
                                                  0x0040379c
                                                  0x004037b1
                                                  0x004037b7
                                                  0x004037b9
                                                  0x004037bb
                                                  0x004037c3
                                                  0x004037c5
                                                  0x00000000
                                                  0x004037c5
                                                  0x004037bf
                                                  0x004037c1
                                                  0x004037e6
                                                  0x004037ea
                                                  0x004037f3
                                                  0x004037f8
                                                  0x004037fe
                                                  0x00403809
                                                  0x0040380b
                                                  0x00403810
                                                  0x00403812
                                                  0x0040386a
                                                  0x0040386f
                                                  0x00403878
                                                  0x0040387f
                                                  0x00403882
                                                  0x00403a59
                                                  0x00403a59
                                                  0x00403a5e
                                                  0x00403a67
                                                  0x00403a84
                                                  0x00403afc
                                                  0x00403afc
                                                  0x00403b04
                                                  0x00403b06
                                                  0x00403b06
                                                  0x00403b0c
                                                  0x00403b0c
                                                  0x00403a9b
                                                  0x00403aa7
                                                  0x00403ab8
                                                  0x00403abf
                                                  0x00403ac6
                                                  0x00403ac6
                                                  0x00403ace
                                                  0x00403ada
                                                  0x00403ae8
                                                  0x00403af3
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00403adc
                                                  0x00403adc
                                                  0x00403add
                                                  0x00403adf
                                                  0x00403ae0
                                                  0x00403ae1
                                                  0x00403ae6
                                                  0x00403af5
                                                  0x00403af7
                                                  0x00000000
                                                  0x00403af7
                                                  0x00000000
                                                  0x00403ae6
                                                  0x00403ada
                                                  0x00403a71
                                                  0x00403a78
                                                  0x00403a78
                                                  0x0040388e
                                                  0x00403935
                                                  0x00403935
                                                  0x00403941
                                                  0x00000000
                                                  0x00403941
                                                  0x0040389f
                                                  0x004038a7
                                                  0x004038f9
                                                  0x004038f9
                                                  0x004038ff
                                                  0x00403906
                                                  0x00403954
                                                  0x00403956
                                                  0x0040395b
                                                  0x0040395d
                                                  0x00403965
                                                  0x00403965
                                                  0x00403970
                                                  0x0040397c
                                                  0x00403982
                                                  0x00403984
                                                  0x00403a57
                                                  0x00403a57
                                                  0x00403a57
                                                  0x00000000
                                                  0x0040398a
                                                  0x0040398a
                                                  0x0040398c
                                                  0x0040398d
                                                  0x00403996
                                                  0x0040398f
                                                  0x0040398f
                                                  0x0040398f
                                                  0x0040399c
                                                  0x004039a4
                                                  0x004039ab
                                                  0x004039b3
                                                  0x004039b3
                                                  0x004039c0
                                                  0x004039cc
                                                  0x004039d6
                                                  0x004039d6
                                                  0x004039d8
                                                  0x004039df
                                                  0x004039e9
                                                  0x004039f5
                                                  0x004039fb
                                                  0x00403a01
                                                  0x00403a04
                                                  0x00403a0e
                                                  0x00403a14
                                                  0x00403a16
                                                  0x00403a1a
                                                  0x00403a2b
                                                  0x00403a31
                                                  0x00403a36
                                                  0x00403a38
                                                  0x00403a3b
                                                  0x00403a41
                                                  0x00403a41
                                                  0x00403a38
                                                  0x00403a16
                                                  0x00403a44
                                                  0x00403a4b
                                                  0x00403a4b
                                                  0x00403a4b
                                                  0x00403a4b
                                                  0x00403a52
                                                  0x00000000
                                                  0x00403a52
                                                  0x00403984
                                                  0x00403908
                                                  0x0040390b
                                                  0x0040390f
                                                  0x00403914
                                                  0x00403916
                                                  0x00000000
                                                  0x00000000
                                                  0x00403922
                                                  0x0040392d
                                                  0x00403932
                                                  0x00000000
                                                  0x00403932
                                                  0x004038b0
                                                  0x004038c8
                                                  0x004038d9
                                                  0x004038da
                                                  0x004038de
                                                  0x004038e0
                                                  0x004038ee
                                                  0x004038f5
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004038f5
                                                  0x004038f7
                                                  0x00000000
                                                  0x004038f7
                                                  0x0040381a
                                                  0x00403826
                                                  0x0040382b
                                                  0x00403830
                                                  0x00403832
                                                  0x00000000
                                                  0x00000000
                                                  0x0040383a
                                                  0x00403842
                                                  0x00403853
                                                  0x0040385b
                                                  0x0040385d
                                                  0x00403862
                                                  0x00403864
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00403864
                                                  0x00000000
                                                  0x004037c1
                                                  0x0040376a
                                                  0x0040376c
                                                  0x00000000
                                                  0x00000000
                                                  0x0040376e
                                                  0x00403772
                                                  0x00403776
                                                  0x0040377d
                                                  0x0040377d
                                                  0x0040377d
                                                  0x0040377d
                                                  0x00000000
                                                  0x0040377d
                                                  0x00403778
                                                  0x0040377b
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x0040377b
                                                  0x00403714
                                                  0x00403718
                                                  0x0040371b
                                                  0x00403722
                                                  0x00403722
                                                  0x00000000
                                                  0x00403722
                                                  0x0040371d
                                                  0x00403720
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00403720
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004036ee
                                                  0x004036ee
                                                  0x004036ef
                                                  0x004036f0
                                                  0x004036f0
                                                  0x00000000
                                                  0x004036ee
                                                  0x00000000

                                                  APIs
                                                  • SetErrorMode.KERNELBASE(00008001), ref: 00403550
                                                  • GetVersionExW.KERNEL32(?), ref: 00403579
                                                  • GetVersionExW.KERNEL32(0000011C), ref: 00403590
                                                  • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403627
                                                  • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403663
                                                  • OleInitialize.OLE32(00000000), ref: 0040366A
                                                  • SHGetFileInfoW.SHELL32(0042B228,00000000,?,000002B4,00000000), ref: 00403688
                                                  • GetCommandLineW.KERNEL32(00433F00,NSIS Error), ref: 0040369D
                                                  • CharNextW.USER32(00000000,00440000,00000020,00440000,00000000), ref: 004036D6
                                                  • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,?), ref: 00403809
                                                  • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 0040381A
                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403826
                                                  • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 0040383A
                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403842
                                                  • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403853
                                                  • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 0040385B
                                                  • DeleteFileW.KERNELBASE(1033), ref: 0040386F
                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403956
                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C), ref: 00403965
                                                    • Part of subcall function 00405AEB: CreateDirectoryW.KERNELBASE(?,00000000,00403520,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405AF1
                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403970
                                                  • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,00441800,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,00440000,00000000,?), ref: 0040397C
                                                  • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 0040399C
                                                  • DeleteFileW.KERNEL32(0042AA28,0042AA28,?,00436000,?), ref: 004039FB
                                                  • CopyFileW.KERNEL32(C:\Users\user\Desktop\recibo.exe,0042AA28,00000001), ref: 00403A0E
                                                  • CloseHandle.KERNEL32(00000000,0042AA28,0042AA28,?,0042AA28,00000000), ref: 00403A3B
                                                  • OleUninitialize.OLE32(?), ref: 00403A5E
                                                  • ExitProcess.KERNEL32 ref: 00403A78
                                                  • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403A8C
                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 00403A93
                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403AA7
                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403AC6
                                                  • ExitWindowsEx.USER32 ref: 00403AEB
                                                  • ExitProcess.KERNEL32 ref: 00403B0C
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: lstrcat$FileProcess$DirectoryExit$CurrentDeleteEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyCreateErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                                                  • String ID: .tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\recibo.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                  • API String ID: 3859024572-920164279
                                                  • Opcode ID: 7a788a85b9786d5a7ebd132106c546d121407ab0fc20c65c93ef4011eb75cbdd
                                                  • Instruction ID: 4d4dc0a58e4858e72561def8a0259f0227da8af974c10a5ea2b310ef4b80d7a5
                                                  • Opcode Fuzzy Hash: 7a788a85b9786d5a7ebd132106c546d121407ab0fc20c65c93ef4011eb75cbdd
                                                  • Instruction Fuzzy Hash: 66E10670A00214AADB10AFB59D45BAF3AB8EF4470AF14847FF545B22D1DB7C8A41CB6D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 143 4056de-4056f9 144 405888-40588f 143->144 145 4056ff-4057c6 GetDlgItem * 3 call 4044ce call 404e27 GetClientRect GetSystemMetrics SendMessageW * 2 143->145 147 405891-4058b3 GetDlgItem CreateThread FindCloseChangeNotification 144->147 148 4058b9-4058c6 144->148 167 4057e4-4057e7 145->167 168 4057c8-4057e2 SendMessageW * 2 145->168 147->148 150 4058e4-4058ee 148->150 151 4058c8-4058ce 148->151 152 4058f0-4058f6 150->152 153 405944-405948 150->153 155 4058d0-4058df ShowWindow * 2 call 4044ce 151->155 156 405909-405912 call 404500 151->156 157 4058f8-405904 call 404472 152->157 158 40591e-40592e ShowWindow 152->158 153->156 161 40594a-405950 153->161 155->150 164 405917-40591b 156->164 157->156 165 405930-405939 call 40559f 158->165 166 40593e-40593f call 404472 158->166 161->156 169 405952-405965 SendMessageW 161->169 165->166 166->153 172 4057f7-40580e call 404499 167->172 173 4057e9-4057f5 SendMessageW 167->173 168->167 174 405a67-405a69 169->174 175 40596b-405996 CreatePopupMenu call 40657a AppendMenuW 169->175 182 405810-405824 ShowWindow 172->182 183 405844-405865 GetDlgItem SendMessageW 172->183 173->172 174->164 180 405998-4059a8 GetWindowRect 175->180 181 4059ab-4059c0 TrackPopupMenu 175->181 180->181 181->174 184 4059c6-4059dd 181->184 185 405833 182->185 186 405826-405831 ShowWindow 182->186 183->174 187 40586b-405883 SendMessageW * 2 183->187 188 4059e2-4059fd SendMessageW 184->188 189 405839-40583f call 4044ce 185->189 186->189 187->174 188->188 190 4059ff-405a22 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 188->190 189->183 192 405a24-405a4b SendMessageW 190->192 192->192 193 405a4d-405a61 GlobalUnlock SetClipboardData CloseClipboard 192->193 193->174
                                                  C-Code - Quality: 96%
                                                  			E004056DE(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                  				struct HWND__* _v8;
                                                  				long _v12;
                                                  				struct tagRECT _v28;
                                                  				void* _v36;
                                                  				signed int _v40;
                                                  				int _v44;
                                                  				int _v48;
                                                  				signed int _v52;
                                                  				int _v56;
                                                  				void* _v60;
                                                  				void* _v68;
                                                  				void* __ebx;
                                                  				void* __edi;
                                                  				void* __esi;
                                                  				struct HWND__* _t94;
                                                  				long _t95;
                                                  				int _t100;
                                                  				int _t101;
                                                  				long _t104;
                                                  				void* _t108;
                                                  				intOrPtr _t119;
                                                  				void* _t127;
                                                  				intOrPtr _t130;
                                                  				struct HWND__* _t134;
                                                  				int _t156;
                                                  				int _t159;
                                                  				struct HMENU__* _t164;
                                                  				struct HWND__* _t168;
                                                  				struct HWND__* _t169;
                                                  				int _t171;
                                                  				void* _t172;
                                                  				short* _t173;
                                                  				short* _t175;
                                                  				int _t177;
                                                  
                                                  				_t169 =  *0x433ee4; // 0x2024a
                                                  				_t156 = 0;
                                                  				_v8 = _t169;
                                                  				if(_a8 != 0x110) {
                                                  					__eflags = _a8 - 0x405;
                                                  					if(_a8 == 0x405) {
                                                  						_t127 = CreateThread(0, 0, E00405672, GetDlgItem(_a4, 0x3ec), 0,  &_v12); // executed
                                                  						FindCloseChangeNotification(_t127); // executed
                                                  					}
                                                  					__eflags = _a8 - 0x111;
                                                  					if(_a8 != 0x111) {
                                                  						L17:
                                                  						_t171 = 1;
                                                  						__eflags = _a8 - 0x404;
                                                  						if(_a8 != 0x404) {
                                                  							L25:
                                                  							__eflags = _a8 - 0x7b;
                                                  							if(_a8 != 0x7b) {
                                                  								goto L20;
                                                  							}
                                                  							_t94 = _v8;
                                                  							__eflags = _a12 - _t94;
                                                  							if(_a12 != _t94) {
                                                  								goto L20;
                                                  							}
                                                  							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                  							__eflags = _t95 - _t156;
                                                  							_a8 = _t95;
                                                  							if(_t95 <= _t156) {
                                                  								L36:
                                                  								return 0;
                                                  							}
                                                  							_t164 = CreatePopupMenu();
                                                  							AppendMenuW(_t164, _t156, _t171, E0040657A(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                  							_t100 = _a16;
                                                  							__eflags = _a16 - 0xffffffff;
                                                  							_t159 = _a16 >> 0x10;
                                                  							if(_a16 == 0xffffffff) {
                                                  								GetWindowRect(_v8,  &_v28);
                                                  								_t100 = _v28.left;
                                                  								_t159 = _v28.top;
                                                  							}
                                                  							_t101 = TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156);
                                                  							__eflags = _t101 - _t171;
                                                  							if(_t101 == _t171) {
                                                  								_v60 = _t156;
                                                  								_v48 = 0x42d268;
                                                  								_v44 = 0x1000;
                                                  								_a4 = _a8;
                                                  								do {
                                                  									_a4 = _a4 - 1;
                                                  									_t104 = SendMessageW(_v8, 0x1073, _a4,  &_v68);
                                                  									__eflags = _a4 - _t156;
                                                  									_t171 = _t171 + _t104 + 2;
                                                  								} while (_a4 != _t156);
                                                  								OpenClipboard(_t156);
                                                  								EmptyClipboard();
                                                  								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                  								_a4 = _t108;
                                                  								_t172 = GlobalLock(_t108);
                                                  								do {
                                                  									_v48 = _t172;
                                                  									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                  									 *_t173 = 0xd;
                                                  									_t175 = _t173 + 2;
                                                  									 *_t175 = 0xa;
                                                  									_t172 = _t175 + 2;
                                                  									_t156 = _t156 + 1;
                                                  									__eflags = _t156 - _a8;
                                                  								} while (_t156 < _a8);
                                                  								GlobalUnlock(_a4);
                                                  								SetClipboardData(0xd, _a4);
                                                  								CloseClipboard();
                                                  							}
                                                  							goto L36;
                                                  						}
                                                  						__eflags =  *0x433ecc - _t156; // 0x0
                                                  						if(__eflags == 0) {
                                                  							ShowWindow( *0x434f08, 8);
                                                  							__eflags =  *0x434f8c - _t156;
                                                  							if( *0x434f8c == _t156) {
                                                  								_t119 =  *0x42c240; // 0x78b344
                                                  								E0040559F( *((intOrPtr*)(_t119 + 0x34)), _t156);
                                                  							}
                                                  							E00404472(_t171);
                                                  							goto L25;
                                                  						}
                                                  						 *0x42ba38 = 2;
                                                  						E00404472(0x78);
                                                  						goto L20;
                                                  					} else {
                                                  						__eflags = _a12 - 0x403;
                                                  						if(_a12 != 0x403) {
                                                  							L20:
                                                  							return E00404500(_a8, _a12, _a16);
                                                  						}
                                                  						ShowWindow( *0x433ed0, _t156);
                                                  						ShowWindow(_t169, 8);
                                                  						E004044CE(_t169);
                                                  						goto L17;
                                                  					}
                                                  				}
                                                  				_v52 = _v52 | 0xffffffff;
                                                  				_v40 = _v40 | 0xffffffff;
                                                  				_t177 = 2;
                                                  				_v60 = _t177;
                                                  				_v56 = 0;
                                                  				_v48 = 0;
                                                  				_v44 = 0;
                                                  				asm("stosd");
                                                  				asm("stosd");
                                                  				_t130 =  *0x434f10;
                                                  				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                  				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                  				 *0x433ed0 = GetDlgItem(_a4, 0x403);
                                                  				 *0x433ec8 = GetDlgItem(_a4, 0x3ee);
                                                  				_t134 = GetDlgItem(_a4, 0x3f8);
                                                  				 *0x433ee4 = _t134;
                                                  				_v8 = _t134;
                                                  				E004044CE( *0x433ed0);
                                                  				 *0x433ed4 = E00404E27(4);
                                                  				 *0x433eec = 0;
                                                  				GetClientRect(_v8,  &_v28);
                                                  				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                  				SendMessageW(_v8, 0x1061, 0,  &_v60); // executed
                                                  				SendMessageW(_v8, 0x1036, 0x4000, 0x4000); // executed
                                                  				if(_a8 >= 0) {
                                                  					SendMessageW(_v8, 0x1001, 0, _a8);
                                                  					SendMessageW(_v8, 0x1026, 0, _a8);
                                                  				}
                                                  				if(_a12 >= _t156) {
                                                  					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                  				}
                                                  				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                  				_push(0x1b);
                                                  				E00404499(_a4);
                                                  				if(( *0x434f18 & 0x00000003) != 0) {
                                                  					ShowWindow( *0x433ed0, _t156);
                                                  					if(( *0x434f18 & 0x00000002) != 0) {
                                                  						 *0x433ed0 = _t156;
                                                  					} else {
                                                  						ShowWindow(_v8, 8);
                                                  					}
                                                  					E004044CE( *0x433ec8);
                                                  				}
                                                  				_t168 = GetDlgItem(_a4, 0x3ec);
                                                  				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                  				if(( *0x434f18 & 0x00000004) != 0) {
                                                  					SendMessageW(_t168, 0x409, _t156, _a12);
                                                  					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                  				}
                                                  				goto L36;
                                                  			}





































                                                  0x004056e6
                                                  0x004056ec
                                                  0x004056f6
                                                  0x004056f9
                                                  0x00405888
                                                  0x0040588f
                                                  0x004058ac
                                                  0x004058b3
                                                  0x004058b3
                                                  0x004058b9
                                                  0x004058c6
                                                  0x004058e4
                                                  0x004058e6
                                                  0x004058e7
                                                  0x004058ee
                                                  0x00405944
                                                  0x00405944
                                                  0x00405948
                                                  0x00000000
                                                  0x00000000
                                                  0x0040594a
                                                  0x0040594d
                                                  0x00405950
                                                  0x00000000
                                                  0x00000000
                                                  0x0040595a
                                                  0x00405960
                                                  0x00405962
                                                  0x00405965
                                                  0x00405a67
                                                  0x00000000
                                                  0x00405a67
                                                  0x00405974
                                                  0x0040597f
                                                  0x00405988
                                                  0x0040598f
                                                  0x00405993
                                                  0x00405996
                                                  0x0040599f
                                                  0x004059a5
                                                  0x004059a8
                                                  0x004059a8
                                                  0x004059b8
                                                  0x004059be
                                                  0x004059c0
                                                  0x004059c9
                                                  0x004059cc
                                                  0x004059d3
                                                  0x004059da
                                                  0x004059e2
                                                  0x004059e2
                                                  0x004059f0
                                                  0x004059f6
                                                  0x004059f9
                                                  0x004059f9
                                                  0x00405a00
                                                  0x00405a06
                                                  0x00405a12
                                                  0x00405a19
                                                  0x00405a22
                                                  0x00405a24
                                                  0x00405a27
                                                  0x00405a36
                                                  0x00405a39
                                                  0x00405a3f
                                                  0x00405a40
                                                  0x00405a46
                                                  0x00405a47
                                                  0x00405a48
                                                  0x00405a48
                                                  0x00405a50
                                                  0x00405a5b
                                                  0x00405a61
                                                  0x00405a61
                                                  0x00000000
                                                  0x004059c0
                                                  0x004058f0
                                                  0x004058f6
                                                  0x00405926
                                                  0x00405928
                                                  0x0040592e
                                                  0x00405930
                                                  0x00405939
                                                  0x00405939
                                                  0x0040593f
                                                  0x00000000
                                                  0x0040593f
                                                  0x004058fa
                                                  0x00405904
                                                  0x00000000
                                                  0x004058c8
                                                  0x004058c8
                                                  0x004058ce
                                                  0x00405909
                                                  0x00000000
                                                  0x00405912
                                                  0x004058d7
                                                  0x004058dc
                                                  0x004058df
                                                  0x00000000
                                                  0x004058df
                                                  0x004058c6
                                                  0x004056ff
                                                  0x00405703
                                                  0x0040570b
                                                  0x0040570f
                                                  0x00405712
                                                  0x00405715
                                                  0x00405718
                                                  0x0040571b
                                                  0x0040571c
                                                  0x0040571d
                                                  0x00405736
                                                  0x00405739
                                                  0x00405743
                                                  0x00405752
                                                  0x0040575a
                                                  0x00405762
                                                  0x00405767
                                                  0x0040576a
                                                  0x00405776
                                                  0x0040577f
                                                  0x00405788
                                                  0x004057aa
                                                  0x004057b0
                                                  0x004057c1
                                                  0x004057c6
                                                  0x004057d4
                                                  0x004057e2
                                                  0x004057e2
                                                  0x004057e7
                                                  0x004057f5
                                                  0x004057f5
                                                  0x004057fa
                                                  0x004057fd
                                                  0x00405802
                                                  0x0040580e
                                                  0x00405817
                                                  0x00405824
                                                  0x00405833
                                                  0x00405826
                                                  0x0040582b
                                                  0x0040582b
                                                  0x0040583f
                                                  0x0040583f
                                                  0x00405853
                                                  0x0040585c
                                                  0x00405865
                                                  0x00405875
                                                  0x00405881
                                                  0x00405881
                                                  0x00000000

                                                  APIs
                                                  • GetDlgItem.USER32 ref: 0040573C
                                                  • GetDlgItem.USER32 ref: 0040574B
                                                  • GetClientRect.USER32(?,?), ref: 00405788
                                                  • GetSystemMetrics.USER32 ref: 0040578F
                                                  • SendMessageW.USER32(?,00001061,00000000,?), ref: 004057B0
                                                  • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004057C1
                                                  • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004057D4
                                                  • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004057E2
                                                  • SendMessageW.USER32(?,00001024,00000000,?), ref: 004057F5
                                                  • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405817
                                                  • ShowWindow.USER32(?,00000008), ref: 0040582B
                                                  • GetDlgItem.USER32 ref: 0040584C
                                                  • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040585C
                                                  • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405875
                                                  • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405881
                                                  • GetDlgItem.USER32 ref: 0040575A
                                                    • Part of subcall function 004044CE: SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                  • GetDlgItem.USER32 ref: 0040589E
                                                  • CreateThread.KERNELBASE ref: 004058AC
                                                  • FindCloseChangeNotification.KERNELBASE(00000000), ref: 004058B3
                                                  • ShowWindow.USER32(00000000), ref: 004058D7
                                                  • ShowWindow.USER32(0002024A,00000008), ref: 004058DC
                                                  • ShowWindow.USER32(00000008), ref: 00405926
                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040595A
                                                  • CreatePopupMenu.USER32 ref: 0040596B
                                                  • AppendMenuW.USER32 ref: 0040597F
                                                  • GetWindowRect.USER32 ref: 0040599F
                                                  • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004059B8
                                                  • SendMessageW.USER32(?,00001073,00000000,?), ref: 004059F0
                                                  • OpenClipboard.USER32(00000000), ref: 00405A00
                                                  • EmptyClipboard.USER32 ref: 00405A06
                                                  • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405A12
                                                  • GlobalLock.KERNEL32 ref: 00405A1C
                                                  • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405A30
                                                  • GlobalUnlock.KERNEL32(00000000), ref: 00405A50
                                                  • SetClipboardData.USER32 ref: 00405A5B
                                                  • CloseClipboard.USER32 ref: 00405A61
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
                                                  • String ID: {
                                                  • API String ID: 4154960007-366298937
                                                  • Opcode ID: efbbf4d88f7660e4c87201c03f03245d3270aa31951a4a241d93bb0c475bbbe6
                                                  • Instruction ID: 6b97441d6f4cfe62a880681573964a63c423f2dd70b2063085686802d9cc5617
                                                  • Opcode Fuzzy Hash: efbbf4d88f7660e4c87201c03f03245d3270aa31951a4a241d93bb0c475bbbe6
                                                  • Instruction Fuzzy Hash: C8B169B1900608FFDB119FA0DD85AAE7B79FB44355F00803AFA41BA1A0C7755E51DF58
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 442 405c49-405c6f call 405f14 445 405c71-405c83 DeleteFileW 442->445 446 405c88-405c8f 442->446 447 405e05-405e09 445->447 448 405c91-405c93 446->448 449 405ca2-405cb2 call 40653d 446->449 450 405db3-405db8 448->450 451 405c99-405c9c 448->451 455 405cc1-405cc2 call 405e58 449->455 456 405cb4-405cbf lstrcatW 449->456 450->447 454 405dba-405dbd 450->454 451->449 451->450 457 405dc7-405dcf call 406873 454->457 458 405dbf-405dc5 454->458 460 405cc7-405ccb 455->460 456->460 457->447 466 405dd1-405de5 call 405e0c call 405c01 457->466 458->447 463 405cd7-405cdd lstrcatW 460->463 464 405ccd-405cd5 460->464 465 405ce2-405cfe lstrlenW FindFirstFileW 463->465 464->463 464->465 467 405d04-405d0c 465->467 468 405da8-405dac 465->468 482 405de7-405dea 466->482 483 405dfd-405e00 call 40559f 466->483 470 405d2c-405d40 call 40653d 467->470 471 405d0e-405d16 467->471 468->450 473 405dae 468->473 484 405d42-405d4a 470->484 485 405d57-405d62 call 405c01 470->485 474 405d18-405d20 471->474 475 405d8b-405d9b FindNextFileW 471->475 473->450 474->470 478 405d22-405d2a 474->478 475->467 481 405da1-405da2 FindClose 475->481 478->470 478->475 481->468 482->458 486 405dec-405dfb call 40559f call 4062fd 482->486 483->447 484->475 487 405d4c-405d55 call 405c49 484->487 493 405d83-405d86 call 40559f 485->493 494 405d64-405d67 485->494 486->447 487->475 493->475 497 405d69-405d79 call 40559f call 4062fd 494->497 498 405d7b-405d81 494->498 497->475 498->475
                                                  C-Code - Quality: 98%
                                                  			E00405C49(void* __eflags, signed int _a4, signed int _a8) {
                                                  				signed int _v8;
                                                  				signed int _v12;
                                                  				short _v556;
                                                  				short _v558;
                                                  				struct _WIN32_FIND_DATAW _v604;
                                                  				signed int _t38;
                                                  				signed int _t52;
                                                  				signed int _t55;
                                                  				signed int _t62;
                                                  				void* _t64;
                                                  				signed char _t65;
                                                  				WCHAR* _t66;
                                                  				void* _t67;
                                                  				WCHAR* _t68;
                                                  				void* _t70;
                                                  
                                                  				_t65 = _a8;
                                                  				_t68 = _a4;
                                                  				_v8 = _t65 & 0x00000004;
                                                  				_t38 = E00405F14(__eflags, _t68);
                                                  				_v12 = _t38;
                                                  				if((_t65 & 0x00000008) != 0) {
                                                  					_t62 = DeleteFileW(_t68); // executed
                                                  					asm("sbb eax, eax");
                                                  					_t64 =  ~_t62 + 1;
                                                  					 *0x434f88 =  *0x434f88 + _t64;
                                                  					return _t64;
                                                  				}
                                                  				_a4 = _t65;
                                                  				_t8 =  &_a4;
                                                  				 *_t8 = _a4 & 0x00000001;
                                                  				__eflags =  *_t8;
                                                  				if( *_t8 == 0) {
                                                  					L5:
                                                  					E0040653D(0x42f270, _t68);
                                                  					__eflags = _a4;
                                                  					if(_a4 == 0) {
                                                  						E00405E58(_t68);
                                                  					} else {
                                                  						lstrcatW(0x42f270, L"\\*.*");
                                                  					}
                                                  					__eflags =  *_t68;
                                                  					if( *_t68 != 0) {
                                                  						L10:
                                                  						lstrcatW(_t68, 0x40a014);
                                                  						L11:
                                                  						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                  						_t38 = FindFirstFileW(0x42f270,  &_v604); // executed
                                                  						_t70 = _t38;
                                                  						__eflags = _t70 - 0xffffffff;
                                                  						if(_t70 == 0xffffffff) {
                                                  							L26:
                                                  							__eflags = _a4;
                                                  							if(_a4 != 0) {
                                                  								_t30 = _t66 - 2;
                                                  								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                  								__eflags =  *_t30;
                                                  							}
                                                  							goto L28;
                                                  						} else {
                                                  							goto L12;
                                                  						}
                                                  						do {
                                                  							L12:
                                                  							__eflags = _v604.cFileName - 0x2e;
                                                  							if(_v604.cFileName != 0x2e) {
                                                  								L16:
                                                  								E0040653D(_t66,  &(_v604.cFileName));
                                                  								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                  								if(__eflags == 0) {
                                                  									_t52 = E00405C01(__eflags, _t68, _v8);
                                                  									__eflags = _t52;
                                                  									if(_t52 != 0) {
                                                  										E0040559F(0xfffffff2, _t68);
                                                  									} else {
                                                  										__eflags = _v8 - _t52;
                                                  										if(_v8 == _t52) {
                                                  											 *0x434f88 =  *0x434f88 + 1;
                                                  										} else {
                                                  											E0040559F(0xfffffff1, _t68);
                                                  											E004062FD(_t67, _t68, 0);
                                                  										}
                                                  									}
                                                  								} else {
                                                  									__eflags = (_a8 & 0x00000003) - 3;
                                                  									if(__eflags == 0) {
                                                  										E00405C49(__eflags, _t68, _a8);
                                                  									}
                                                  								}
                                                  								goto L24;
                                                  							}
                                                  							__eflags = _v558;
                                                  							if(_v558 == 0) {
                                                  								goto L24;
                                                  							}
                                                  							__eflags = _v558 - 0x2e;
                                                  							if(_v558 != 0x2e) {
                                                  								goto L16;
                                                  							}
                                                  							__eflags = _v556;
                                                  							if(_v556 == 0) {
                                                  								goto L24;
                                                  							}
                                                  							goto L16;
                                                  							L24:
                                                  							_t55 = FindNextFileW(_t70,  &_v604);
                                                  							__eflags = _t55;
                                                  						} while (_t55 != 0);
                                                  						_t38 = FindClose(_t70);
                                                  						goto L26;
                                                  					}
                                                  					__eflags =  *0x42f270 - 0x5c;
                                                  					if( *0x42f270 != 0x5c) {
                                                  						goto L11;
                                                  					}
                                                  					goto L10;
                                                  				} else {
                                                  					__eflags = _t38;
                                                  					if(_t38 == 0) {
                                                  						L28:
                                                  						__eflags = _a4;
                                                  						if(_a4 == 0) {
                                                  							L36:
                                                  							return _t38;
                                                  						}
                                                  						__eflags = _v12;
                                                  						if(_v12 != 0) {
                                                  							_t38 = E00406873(_t68);
                                                  							__eflags = _t38;
                                                  							if(_t38 == 0) {
                                                  								goto L36;
                                                  							}
                                                  							E00405E0C(_t68);
                                                  							_t38 = E00405C01(__eflags, _t68, _v8 | 0x00000001);
                                                  							__eflags = _t38;
                                                  							if(_t38 != 0) {
                                                  								return E0040559F(0xffffffe5, _t68);
                                                  							}
                                                  							__eflags = _v8;
                                                  							if(_v8 == 0) {
                                                  								goto L30;
                                                  							}
                                                  							E0040559F(0xfffffff1, _t68);
                                                  							return E004062FD(_t67, _t68, 0);
                                                  						}
                                                  						L30:
                                                  						 *0x434f88 =  *0x434f88 + 1;
                                                  						return _t38;
                                                  					}
                                                  					__eflags = _t65 & 0x00000002;
                                                  					if((_t65 & 0x00000002) == 0) {
                                                  						goto L28;
                                                  					}
                                                  					goto L5;
                                                  				}
                                                  			}


















                                                  0x00405c53
                                                  0x00405c58
                                                  0x00405c61
                                                  0x00405c64
                                                  0x00405c6c
                                                  0x00405c6f
                                                  0x00405c72
                                                  0x00405c7a
                                                  0x00405c7c
                                                  0x00405c7d
                                                  0x00000000
                                                  0x00405c7d
                                                  0x00405c88
                                                  0x00405c8b
                                                  0x00405c8b
                                                  0x00405c8b
                                                  0x00405c8f
                                                  0x00405ca2
                                                  0x00405ca9
                                                  0x00405cae
                                                  0x00405cb2
                                                  0x00405cc2
                                                  0x00405cb4
                                                  0x00405cba
                                                  0x00405cba
                                                  0x00405cc7
                                                  0x00405ccb
                                                  0x00405cd7
                                                  0x00405cdd
                                                  0x00405ce2
                                                  0x00405ce8
                                                  0x00405cf3
                                                  0x00405cf9
                                                  0x00405cfb
                                                  0x00405cfe
                                                  0x00405da8
                                                  0x00405da8
                                                  0x00405dac
                                                  0x00405dae
                                                  0x00405dae
                                                  0x00405dae
                                                  0x00405dae
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00405d04
                                                  0x00405d04
                                                  0x00405d04
                                                  0x00405d0c
                                                  0x00405d2c
                                                  0x00405d34
                                                  0x00405d39
                                                  0x00405d40
                                                  0x00405d5b
                                                  0x00405d60
                                                  0x00405d62
                                                  0x00405d86
                                                  0x00405d64
                                                  0x00405d64
                                                  0x00405d67
                                                  0x00405d7b
                                                  0x00405d69
                                                  0x00405d6c
                                                  0x00405d74
                                                  0x00405d74
                                                  0x00405d67
                                                  0x00405d42
                                                  0x00405d48
                                                  0x00405d4a
                                                  0x00405d50
                                                  0x00405d50
                                                  0x00405d4a
                                                  0x00000000
                                                  0x00405d40
                                                  0x00405d0e
                                                  0x00405d16
                                                  0x00000000
                                                  0x00000000
                                                  0x00405d18
                                                  0x00405d20
                                                  0x00000000
                                                  0x00000000
                                                  0x00405d22
                                                  0x00405d2a
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00405d8b
                                                  0x00405d93
                                                  0x00405d99
                                                  0x00405d99
                                                  0x00405da2
                                                  0x00000000
                                                  0x00405da2
                                                  0x00405ccd
                                                  0x00405cd5
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00405c91
                                                  0x00405c91
                                                  0x00405c93
                                                  0x00405db3
                                                  0x00405db5
                                                  0x00405db8
                                                  0x00405e09
                                                  0x00405e09
                                                  0x00405e09
                                                  0x00405dba
                                                  0x00405dbd
                                                  0x00405dc8
                                                  0x00405dcd
                                                  0x00405dcf
                                                  0x00000000
                                                  0x00000000
                                                  0x00405dd2
                                                  0x00405dde
                                                  0x00405de3
                                                  0x00405de5
                                                  0x00000000
                                                  0x00405e00
                                                  0x00405de7
                                                  0x00405dea
                                                  0x00000000
                                                  0x00000000
                                                  0x00405def
                                                  0x00000000
                                                  0x00405df6
                                                  0x00405dbf
                                                  0x00405dbf
                                                  0x00000000
                                                  0x00405dbf
                                                  0x00405c99
                                                  0x00405c9c
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00405c9c

                                                  APIs
                                                  • DeleteFileW.KERNELBASE(?,?,76CDFAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405C72
                                                  • lstrcatW.KERNEL32(0042F270,\*.*), ref: 00405CBA
                                                  • lstrcatW.KERNEL32(?,0040A014), ref: 00405CDD
                                                  • lstrlenW.KERNEL32(?,?,0040A014,?,0042F270,?,?,76CDFAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CE3
                                                  • FindFirstFileW.KERNELBASE(0042F270,?,?,?,0040A014,?,0042F270,?,?,76CDFAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CF3
                                                  • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405D93
                                                  • FindClose.KERNEL32(00000000), ref: 00405DA2
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                  • String ID: .$.$C:\Users\user\AppData\Local\Temp\$\*.*
                                                  • API String ID: 2035342205-4130279798
                                                  • Opcode ID: 91e5555b9508150fcf6e55f7c9d4dc2ae8152fc7335161658e002f7252bbf59f
                                                  • Instruction ID: 8b2ee76931e9ba666d6dc67a471f1b560bbb00ea1adf29c264b32972d7114dcf
                                                  • Opcode Fuzzy Hash: 91e5555b9508150fcf6e55f7c9d4dc2ae8152fc7335161658e002f7252bbf59f
                                                  • Instruction Fuzzy Hash: 3D41A130900A14BADB216B65CC8DABF7678DF81714F14817FF841B21D1D77C4A819EAE
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E00406873(WCHAR* _a4) {
                                                  				void* _t2;
                                                  
                                                  				_t2 = FindFirstFileW(_a4, 0x4302b8); // executed
                                                  				if(_t2 == 0xffffffff) {
                                                  					return 0;
                                                  				}
                                                  				FindClose(_t2);
                                                  				return 0x4302b8;
                                                  			}




                                                  0x0040687e
                                                  0x00406887
                                                  0x00000000
                                                  0x00406894
                                                  0x0040688a
                                                  0x00000000

                                                  APIs
                                                  • FindFirstFileW.KERNELBASE(76CDFAA0,004302B8,0042FA70,00405F5D,0042FA70,0042FA70,00000000,0042FA70,0042FA70,76CDFAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,76CDFAA0,C:\Users\user\AppData\Local\Temp\), ref: 0040687E
                                                  • FindClose.KERNEL32(00000000), ref: 0040688A
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: Find$CloseFileFirst
                                                  • String ID:
                                                  • API String ID: 2295610775-0
                                                  • Opcode ID: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                                                  • Instruction ID: 67599a3b69382adcf67454a25bfea179debcebd0a6e2e92eb77ede12202c023a
                                                  • Opcode Fuzzy Hash: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                                                  • Instruction Fuzzy Hash: C3D012325192205FC3402B386E0C84B7A989F16331726CB76B4AAF51E0D7388C7387BD
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 194 403f9a-403fac 195 403fb2-403fb8 194->195 196 404113-404122 194->196 195->196 197 403fbe-403fc7 195->197 198 404171-404186 196->198 199 404124-40415f GetDlgItem * 2 call 404499 KiUserCallbackDispatcher call 40140b 196->199 200 403fc9-403fd6 SetWindowPos 197->200 201 403fdc-403fe3 197->201 203 4041c6-4041cb call 4044e5 198->203 204 404188-40418b 198->204 226 404164-40416c 199->226 200->201 208 403fe5-403fff ShowWindow 201->208 209 404027-40402d 201->209 213 4041d0-4041eb 203->213 205 40418d-404198 call 401389 204->205 206 4041be-4041c0 204->206 205->206 230 40419a-4041b9 SendMessageW 205->230 206->203 212 404466 206->212 214 404100-40410e call 404500 208->214 215 404005-404018 GetWindowLongW 208->215 216 404046-404049 209->216 217 40402f-404041 DestroyWindow 209->217 224 404468-40446f 212->224 221 4041f4-4041fa 213->221 222 4041ed-4041ef call 40140b 213->222 214->224 215->214 223 40401e-404021 ShowWindow 215->223 227 40404b-404057 SetWindowLongW 216->227 228 40405c-404062 216->228 225 404443-404449 217->225 234 404200-40420b 221->234 235 404424-40443d DestroyWindow EndDialog 221->235 222->221 223->209 225->212 233 40444b-404451 225->233 226->198 227->224 228->214 229 404068-404077 GetDlgItem 228->229 236 404096-404099 229->236 237 404079-404090 SendMessageW IsWindowEnabled 229->237 230->224 233->212 238 404453-40445c ShowWindow 233->238 234->235 239 404211-40425e call 40657a call 404499 * 3 GetDlgItem 234->239 235->225 240 40409b-40409c 236->240 241 40409e-4040a1 236->241 237->212 237->236 238->212 266 404260-404265 239->266 267 404268-4042a4 ShowWindow KiUserCallbackDispatcher call 4044bb EnableWindow 239->267 243 4040cc-4040d1 call 404472 240->243 244 4040a3-4040a9 241->244 245 4040af-4040b4 241->245 243->214 247 4040ea-4040fa SendMessageW 244->247 248 4040ab-4040ad 244->248 245->247 249 4040b6-4040bc 245->249 247->214 248->243 253 4040d3-4040dc call 40140b 249->253 254 4040be-4040c4 call 40140b 249->254 253->214 263 4040de-4040e8 253->263 264 4040ca 254->264 263->264 264->243 266->267 270 4042a6-4042a7 267->270 271 4042a9 267->271 272 4042ab-4042d9 GetSystemMenu EnableMenuItem SendMessageW 270->272 271->272 273 4042db-4042ec SendMessageW 272->273 274 4042ee 272->274 275 4042f4-404333 call 4044ce call 403f7b call 40653d lstrlenW call 40657a SetWindowTextW call 401389 273->275 274->275 275->213 286 404339-40433b 275->286 286->213 287 404341-404345 286->287 288 404364-404378 DestroyWindow 287->288 289 404347-40434d 287->289 288->225 291 40437e-4043ab CreateDialogParamW 288->291 289->212 290 404353-404359 289->290 290->213 293 40435f 290->293 291->225 292 4043b1-404408 call 404499 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 291->292 292->212 298 40440a-40441d ShowWindow call 4044e5 292->298 293->212 300 404422 298->300 300->225
                                                  C-Code - Quality: 84%
                                                  			E00403F9A(struct HWND__* _a4, intOrPtr _a8, int _a12, long _a16) {
                                                  				struct HWND__* _v28;
                                                  				void* _v84;
                                                  				void* _v88;
                                                  				void* __ebx;
                                                  				void* __edi;
                                                  				void* __esi;
                                                  				signed int _t34;
                                                  				signed int _t36;
                                                  				signed int _t38;
                                                  				struct HWND__* _t48;
                                                  				signed int _t67;
                                                  				struct HWND__* _t73;
                                                  				signed int _t86;
                                                  				struct HWND__* _t91;
                                                  				signed int _t99;
                                                  				int _t103;
                                                  				signed int _t117;
                                                  				int _t118;
                                                  				int _t122;
                                                  				signed int _t124;
                                                  				struct HWND__* _t127;
                                                  				struct HWND__* _t128;
                                                  				int _t129;
                                                  				intOrPtr _t130;
                                                  				long _t133;
                                                  				int _t135;
                                                  				int _t136;
                                                  				void* _t137;
                                                  				void* _t146;
                                                  
                                                  				_t130 = _a8;
                                                  				if(_t130 == 0x110 || _t130 == 0x408) {
                                                  					_t34 = _a12;
                                                  					_t127 = _a4;
                                                  					__eflags = _t130 - 0x110;
                                                  					 *0x42d250 = _t34;
                                                  					if(_t130 == 0x110) {
                                                  						 *0x434f08 = _t127;
                                                  						 *0x42d264 = GetDlgItem(_t127, 1);
                                                  						_t91 = GetDlgItem(_t127, 2);
                                                  						_push(0xffffffff);
                                                  						_push(0x1c);
                                                  						 *0x42b230 = _t91;
                                                  						E00404499(_t127);
                                                  						SetClassLongW(_t127, 0xfffffff2,  *0x433ee8); // executed
                                                  						 *0x433ecc = E0040140B(4);
                                                  						_t34 = 1;
                                                  						__eflags = 1;
                                                  						 *0x42d250 = 1;
                                                  					}
                                                  					_t124 =  *0x40a368; // 0x0
                                                  					_t136 = 0;
                                                  					_t133 = (_t124 << 6) +  *0x434f20;
                                                  					__eflags = _t124;
                                                  					if(_t124 < 0) {
                                                  						L36:
                                                  						E004044E5(0x40b);
                                                  						while(1) {
                                                  							_t36 =  *0x42d250;
                                                  							 *0x40a368 =  *0x40a368 + _t36;
                                                  							_t133 = _t133 + (_t36 << 6);
                                                  							_t38 =  *0x40a368; // 0x0
                                                  							__eflags = _t38 -  *0x434f24;
                                                  							if(_t38 ==  *0x434f24) {
                                                  								E0040140B(1);
                                                  							}
                                                  							__eflags =  *0x433ecc - _t136; // 0x0
                                                  							if(__eflags != 0) {
                                                  								break;
                                                  							}
                                                  							__eflags =  *0x40a368 -  *0x434f24; // 0x0
                                                  							if(__eflags >= 0) {
                                                  								break;
                                                  							}
                                                  							_t117 =  *(_t133 + 0x14);
                                                  							E0040657A(_t117, _t127, _t133, 0x445000,  *((intOrPtr*)(_t133 + 0x24)));
                                                  							_push( *((intOrPtr*)(_t133 + 0x20)));
                                                  							_push(0xfffffc19);
                                                  							E00404499(_t127);
                                                  							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                                  							_push(0xfffffc1b);
                                                  							E00404499(_t127);
                                                  							_push( *((intOrPtr*)(_t133 + 0x28)));
                                                  							_push(0xfffffc1a);
                                                  							E00404499(_t127);
                                                  							_t48 = GetDlgItem(_t127, 3);
                                                  							__eflags =  *0x434f8c - _t136;
                                                  							_v28 = _t48;
                                                  							if( *0x434f8c != _t136) {
                                                  								_t117 = _t117 & 0x0000fefd | 0x00000004;
                                                  								__eflags = _t117;
                                                  							}
                                                  							ShowWindow(_t48, _t117 & 0x00000008); // executed
                                                  							EnableWindow( *(_t137 + 0x34), _t117 & 0x00000100); // executed
                                                  							E004044BB(_t117 & 0x00000002);
                                                  							_t118 = _t117 & 0x00000004;
                                                  							EnableWindow( *0x42b230, _t118);
                                                  							__eflags = _t118 - _t136;
                                                  							if(_t118 == _t136) {
                                                  								_push(1);
                                                  							} else {
                                                  								_push(_t136);
                                                  							}
                                                  							EnableMenuItem(GetSystemMenu(_t127, _t136), 0xf060, ??);
                                                  							SendMessageW( *(_t137 + 0x3c), 0xf4, _t136, 1);
                                                  							__eflags =  *0x434f8c - _t136;
                                                  							if( *0x434f8c == _t136) {
                                                  								_push( *0x42d264);
                                                  							} else {
                                                  								SendMessageW(_t127, 0x401, 2, _t136);
                                                  								_push( *0x42b230);
                                                  							}
                                                  							E004044CE();
                                                  							E0040653D(0x42d268, E00403F7B());
                                                  							E0040657A(0x42d268, _t127, _t133,  &(0x42d268[lstrlenW(0x42d268)]),  *((intOrPtr*)(_t133 + 0x18)));
                                                  							SetWindowTextW(_t127, 0x42d268); // executed
                                                  							_push(_t136);
                                                  							_t67 = E00401389( *((intOrPtr*)(_t133 + 8)));
                                                  							__eflags = _t67;
                                                  							if(_t67 != 0) {
                                                  								continue;
                                                  							} else {
                                                  								__eflags =  *_t133 - _t136;
                                                  								if( *_t133 == _t136) {
                                                  									continue;
                                                  								}
                                                  								__eflags =  *(_t133 + 4) - 5;
                                                  								if( *(_t133 + 4) != 5) {
                                                  									DestroyWindow( *0x433ed8); // executed
                                                  									 *0x42c240 = _t133;
                                                  									__eflags =  *_t133 - _t136;
                                                  									if( *_t133 <= _t136) {
                                                  										goto L60;
                                                  									}
                                                  									_t73 = CreateDialogParamW( *0x434f00,  *_t133 +  *0x433ee0 & 0x0000ffff, _t127,  *( *(_t133 + 4) * 4 + "XF@"), _t133); // executed
                                                  									__eflags = _t73 - _t136;
                                                  									 *0x433ed8 = _t73;
                                                  									if(_t73 == _t136) {
                                                  										goto L60;
                                                  									}
                                                  									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                                  									_push(6);
                                                  									E00404499(_t73);
                                                  									GetWindowRect(GetDlgItem(_t127, 0x3fa), _t137 + 0x10);
                                                  									ScreenToClient(_t127, _t137 + 0x10);
                                                  									SetWindowPos( *0x433ed8, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                                  									_push(_t136);
                                                  									E00401389( *((intOrPtr*)(_t133 + 0xc)));
                                                  									__eflags =  *0x433ecc - _t136; // 0x0
                                                  									if(__eflags != 0) {
                                                  										goto L63;
                                                  									}
                                                  									ShowWindow( *0x433ed8, 8); // executed
                                                  									E004044E5(0x405);
                                                  									goto L60;
                                                  								}
                                                  								__eflags =  *0x434f8c - _t136;
                                                  								if( *0x434f8c != _t136) {
                                                  									goto L63;
                                                  								}
                                                  								__eflags =  *0x434f80 - _t136;
                                                  								if( *0x434f80 != _t136) {
                                                  									continue;
                                                  								}
                                                  								goto L63;
                                                  							}
                                                  						}
                                                  						DestroyWindow( *0x433ed8);
                                                  						 *0x434f08 = _t136;
                                                  						EndDialog(_t127,  *0x42ba38);
                                                  						goto L60;
                                                  					} else {
                                                  						__eflags = _t34 - 1;
                                                  						if(_t34 != 1) {
                                                  							L35:
                                                  							__eflags =  *_t133 - _t136;
                                                  							if( *_t133 == _t136) {
                                                  								goto L63;
                                                  							}
                                                  							goto L36;
                                                  						}
                                                  						_push(0);
                                                  						_t86 = E00401389( *((intOrPtr*)(_t133 + 0x10)));
                                                  						__eflags = _t86;
                                                  						if(_t86 == 0) {
                                                  							goto L35;
                                                  						}
                                                  						SendMessageW( *0x433ed8, 0x40f, 0, 1);
                                                  						__eflags =  *0x433ecc - _t136; // 0x0
                                                  						return 0 | __eflags == 0x00000000;
                                                  					}
                                                  				} else {
                                                  					_t127 = _a4;
                                                  					_t136 = 0;
                                                  					if(_t130 == 0x47) {
                                                  						SetWindowPos( *0x42d248, _t127, 0, 0, 0, 0, 0x13);
                                                  					}
                                                  					_t122 = _a12;
                                                  					if(_t130 != 5) {
                                                  						L8:
                                                  						if(_t130 != 0x40d) {
                                                  							__eflags = _t130 - 0x11;
                                                  							if(_t130 != 0x11) {
                                                  								__eflags = _t130 - 0x111;
                                                  								if(_t130 != 0x111) {
                                                  									L28:
                                                  									return E00404500(_a8, _t122, _a16);
                                                  								}
                                                  								_t135 = _t122 & 0x0000ffff;
                                                  								_t128 = GetDlgItem(_t127, _t135);
                                                  								__eflags = _t128 - _t136;
                                                  								if(_t128 == _t136) {
                                                  									L15:
                                                  									__eflags = _t135 - 1;
                                                  									if(_t135 != 1) {
                                                  										__eflags = _t135 - 3;
                                                  										if(_t135 != 3) {
                                                  											_t129 = 2;
                                                  											__eflags = _t135 - _t129;
                                                  											if(_t135 != _t129) {
                                                  												L27:
                                                  												SendMessageW( *0x433ed8, 0x111, _t122, _a16);
                                                  												goto L28;
                                                  											}
                                                  											__eflags =  *0x434f8c - _t136;
                                                  											if( *0x434f8c == _t136) {
                                                  												_t99 = E0040140B(3);
                                                  												__eflags = _t99;
                                                  												if(_t99 != 0) {
                                                  													goto L28;
                                                  												}
                                                  												 *0x42ba38 = 1;
                                                  												L23:
                                                  												_push(0x78);
                                                  												L24:
                                                  												E00404472();
                                                  												goto L28;
                                                  											}
                                                  											E0040140B(_t129);
                                                  											 *0x42ba38 = _t129;
                                                  											goto L23;
                                                  										}
                                                  										__eflags =  *0x40a368 - _t136; // 0x0
                                                  										if(__eflags <= 0) {
                                                  											goto L27;
                                                  										}
                                                  										_push(0xffffffff);
                                                  										goto L24;
                                                  									}
                                                  									_push(_t135);
                                                  									goto L24;
                                                  								}
                                                  								SendMessageW(_t128, 0xf3, _t136, _t136);
                                                  								_t103 = IsWindowEnabled(_t128);
                                                  								__eflags = _t103;
                                                  								if(_t103 == 0) {
                                                  									L63:
                                                  									return 0;
                                                  								}
                                                  								goto L15;
                                                  							}
                                                  							SetWindowLongW(_t127, _t136, _t136);
                                                  							return 1;
                                                  						}
                                                  						DestroyWindow( *0x433ed8);
                                                  						 *0x433ed8 = _t122;
                                                  						L60:
                                                  						if( *0x42f268 == _t136) {
                                                  							_t146 =  *0x433ed8 - _t136; // 0x2024c
                                                  							if(_t146 != 0) {
                                                  								ShowWindow(_t127, 0xa); // executed
                                                  								 *0x42f268 = 1;
                                                  							}
                                                  						}
                                                  						goto L63;
                                                  					}
                                                  					asm("sbb eax, eax");
                                                  					ShowWindow( *0x42d248,  ~(_t122 - 1) & 0x00000005);
                                                  					if(_t122 != 2 || (GetWindowLongW(_t127, 0xfffffff0) & 0x21010000) != 0x1000000) {
                                                  						goto L28;
                                                  					} else {
                                                  						ShowWindow(_t127, 4);
                                                  						goto L8;
                                                  					}
                                                  				}
                                                  			}
































                                                  0x00403fa5
                                                  0x00403fac
                                                  0x00404113
                                                  0x00404117
                                                  0x0040411b
                                                  0x0040411d
                                                  0x00404122
                                                  0x0040412d
                                                  0x00404138
                                                  0x0040413d
                                                  0x0040413f
                                                  0x00404141
                                                  0x00404144
                                                  0x00404149
                                                  0x00404157
                                                  0x00404164
                                                  0x0040416b
                                                  0x0040416b
                                                  0x0040416c
                                                  0x0040416c
                                                  0x00404171
                                                  0x00404177
                                                  0x0040417e
                                                  0x00404184
                                                  0x00404186
                                                  0x004041c6
                                                  0x004041cb
                                                  0x004041d0
                                                  0x004041d0
                                                  0x004041d5
                                                  0x004041de
                                                  0x004041e0
                                                  0x004041e5
                                                  0x004041eb
                                                  0x004041ef
                                                  0x004041ef
                                                  0x004041f4
                                                  0x004041fa
                                                  0x00000000
                                                  0x00000000
                                                  0x00404205
                                                  0x0040420b
                                                  0x00000000
                                                  0x00000000
                                                  0x00404214
                                                  0x0040421c
                                                  0x00404221
                                                  0x00404224
                                                  0x0040422a
                                                  0x0040422f
                                                  0x00404232
                                                  0x00404238
                                                  0x0040423d
                                                  0x00404240
                                                  0x00404246
                                                  0x0040424e
                                                  0x00404254
                                                  0x0040425a
                                                  0x0040425e
                                                  0x00404265
                                                  0x00404265
                                                  0x00404265
                                                  0x0040426f
                                                  0x00404281
                                                  0x0040428d
                                                  0x00404292
                                                  0x0040429c
                                                  0x004042a2
                                                  0x004042a4
                                                  0x004042a9
                                                  0x004042a6
                                                  0x004042a6
                                                  0x004042a6
                                                  0x004042b9
                                                  0x004042d1
                                                  0x004042d3
                                                  0x004042d9
                                                  0x004042ee
                                                  0x004042db
                                                  0x004042e4
                                                  0x004042e6
                                                  0x004042e6
                                                  0x004042f4
                                                  0x00404305
                                                  0x0040431b
                                                  0x00404322
                                                  0x00404328
                                                  0x0040432c
                                                  0x00404331
                                                  0x00404333
                                                  0x00000000
                                                  0x00404339
                                                  0x00404339
                                                  0x0040433b
                                                  0x00000000
                                                  0x00000000
                                                  0x00404341
                                                  0x00404345
                                                  0x0040436a
                                                  0x00404370
                                                  0x00404376
                                                  0x00404378
                                                  0x00000000
                                                  0x00000000
                                                  0x0040439e
                                                  0x004043a4
                                                  0x004043a6
                                                  0x004043ab
                                                  0x00000000
                                                  0x00000000
                                                  0x004043b1
                                                  0x004043b4
                                                  0x004043b7
                                                  0x004043ce
                                                  0x004043da
                                                  0x004043f3
                                                  0x004043f9
                                                  0x004043fd
                                                  0x00404402
                                                  0x00404408
                                                  0x00000000
                                                  0x00000000
                                                  0x00404412
                                                  0x0040441d
                                                  0x00000000
                                                  0x0040441d
                                                  0x00404347
                                                  0x0040434d
                                                  0x00000000
                                                  0x00000000
                                                  0x00404353
                                                  0x00404359
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x0040435f
                                                  0x00404333
                                                  0x0040442a
                                                  0x00404436
                                                  0x0040443d
                                                  0x00000000
                                                  0x00404188
                                                  0x00404188
                                                  0x0040418b
                                                  0x004041be
                                                  0x004041be
                                                  0x004041c0
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004041c0
                                                  0x0040418d
                                                  0x00404191
                                                  0x00404196
                                                  0x00404198
                                                  0x00000000
                                                  0x00000000
                                                  0x004041a8
                                                  0x004041b0
                                                  0x00000000
                                                  0x004041b6
                                                  0x00403fbe
                                                  0x00403fbe
                                                  0x00403fc2
                                                  0x00403fc7
                                                  0x00403fd6
                                                  0x00403fd6
                                                  0x00403fdc
                                                  0x00403fe3
                                                  0x00404027
                                                  0x0040402d
                                                  0x00404046
                                                  0x00404049
                                                  0x0040405c
                                                  0x00404062
                                                  0x00404100
                                                  0x00000000
                                                  0x00404109
                                                  0x00404068
                                                  0x00404073
                                                  0x00404075
                                                  0x00404077
                                                  0x00404096
                                                  0x00404096
                                                  0x00404099
                                                  0x0040409e
                                                  0x004040a1
                                                  0x004040b1
                                                  0x004040b2
                                                  0x004040b4
                                                  0x004040ea
                                                  0x004040fa
                                                  0x00000000
                                                  0x004040fa
                                                  0x004040b6
                                                  0x004040bc
                                                  0x004040d5
                                                  0x004040da
                                                  0x004040dc
                                                  0x00000000
                                                  0x00000000
                                                  0x004040de
                                                  0x004040ca
                                                  0x004040ca
                                                  0x004040cc
                                                  0x004040cc
                                                  0x00000000
                                                  0x004040cc
                                                  0x004040bf
                                                  0x004040c4
                                                  0x00000000
                                                  0x004040c4
                                                  0x004040a3
                                                  0x004040a9
                                                  0x00000000
                                                  0x00000000
                                                  0x004040ab
                                                  0x00000000
                                                  0x004040ab
                                                  0x0040409b
                                                  0x00000000
                                                  0x0040409b
                                                  0x00404081
                                                  0x00404088
                                                  0x0040408e
                                                  0x00404090
                                                  0x00404466
                                                  0x00000000
                                                  0x00404466
                                                  0x00000000
                                                  0x00404090
                                                  0x0040404e
                                                  0x00000000
                                                  0x00404056
                                                  0x00404035
                                                  0x0040403b
                                                  0x00404443
                                                  0x00404449
                                                  0x0040444b
                                                  0x00404451
                                                  0x00404456
                                                  0x0040445c
                                                  0x0040445c
                                                  0x00404451
                                                  0x00000000
                                                  0x00404449
                                                  0x00403fea
                                                  0x00403ff6
                                                  0x00403fff
                                                  0x00000000
                                                  0x0040401e
                                                  0x00404021
                                                  0x00000000
                                                  0x00404021
                                                  0x00403fff

                                                  APIs
                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403FD6
                                                  • ShowWindow.USER32(?), ref: 00403FF6
                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00404008
                                                  • ShowWindow.USER32(?,00000004), ref: 00404021
                                                  • DestroyWindow.USER32 ref: 00404035
                                                  • SetWindowLongW.USER32(?,00000000,00000000), ref: 0040404E
                                                  • GetDlgItem.USER32 ref: 0040406D
                                                  • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00404081
                                                  • IsWindowEnabled.USER32(00000000), ref: 00404088
                                                  • GetDlgItem.USER32 ref: 00404133
                                                  • GetDlgItem.USER32 ref: 0040413D
                                                  • KiUserCallbackDispatcher.NTDLL(?,000000F2,?), ref: 00404157
                                                  • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004041A8
                                                  • GetDlgItem.USER32 ref: 0040424E
                                                  • ShowWindow.USER32(00000000,?), ref: 0040426F
                                                  • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00404281
                                                  • EnableWindow.USER32(?,?), ref: 0040429C
                                                  • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004042B2
                                                  • EnableMenuItem.USER32 ref: 004042B9
                                                  • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004042D1
                                                  • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004042E4
                                                  • lstrlenW.KERNEL32(0042D268,?,0042D268,00000000), ref: 0040430E
                                                  • SetWindowTextW.USER32(?,0042D268), ref: 00404322
                                                  • ShowWindow.USER32(?,0000000A), ref: 00404456
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: Window$Item$MessageSendShow$CallbackDispatcherEnableLongMenuUser$DestroyEnabledSystemTextlstrlen
                                                  • String ID:
                                                  • API String ID: 3618520773-0
                                                  • Opcode ID: 655396db076bddd1a804ad939a9de1a35d1e50ec2b89a3d41d0d0026322ce3ca
                                                  • Instruction ID: 19e8ffe36521fda3862950d2389d84f1ef0c133ac5ff71005f69e3a94542e2f3
                                                  • Opcode Fuzzy Hash: 655396db076bddd1a804ad939a9de1a35d1e50ec2b89a3d41d0d0026322ce3ca
                                                  • Instruction Fuzzy Hash: DDC1A1B1A00704ABDB206F61EE49E2B3A68FB84746F15053EF741B61F1CB799841DB2D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 301 403bec-403c04 call 40690a 304 403c06-403c16 call 406484 301->304 305 403c18-403c4f call 40640b 301->305 313 403c72-403c9b call 403ec2 call 405f14 304->313 309 403c51-403c62 call 40640b 305->309 310 403c67-403c6d lstrcatW 305->310 309->310 310->313 319 403ca1-403ca6 313->319 320 403d2d-403d35 call 405f14 313->320 319->320 321 403cac-403cd4 call 40640b 319->321 326 403d43-403d68 LoadImageW 320->326 327 403d37-403d3e call 40657a 320->327 321->320 331 403cd6-403cda 321->331 329 403de9-403df1 call 40140b 326->329 330 403d6a-403d9a RegisterClassW 326->330 327->326 344 403df3-403df6 329->344 345 403dfb-403e06 call 403ec2 329->345 332 403da0-403de4 SystemParametersInfoW CreateWindowExW 330->332 333 403eb8 330->333 335 403cec-403cf8 lstrlenW 331->335 336 403cdc-403ce9 call 405e39 331->336 332->329 338 403eba-403ec1 333->338 339 403d20-403d28 call 405e0c call 40653d 335->339 340 403cfa-403d08 lstrcmpiW 335->340 336->335 339->320 340->339 343 403d0a-403d14 GetFileAttributesW 340->343 347 403d16-403d18 343->347 348 403d1a-403d1b call 405e58 343->348 344->338 354 403e0c-403e26 ShowWindow call 40689a 345->354 355 403e8f-403e90 call 405672 345->355 347->339 347->348 348->339 362 403e32-403e44 GetClassInfoW 354->362 363 403e28-403e2d call 40689a 354->363 358 403e95-403e97 355->358 360 403eb1-403eb3 call 40140b 358->360 361 403e99-403e9f 358->361 360->333 361->344 366 403ea5-403eac call 40140b 361->366 364 403e46-403e56 GetClassInfoW RegisterClassW 362->364 365 403e5c-403e7f DialogBoxParamW call 40140b 362->365 363->362 364->365 371 403e84-403e8d call 403b3c 365->371 366->344 371->338
                                                  C-Code - Quality: 96%
                                                  			E00403BEC(void* __eflags) {
                                                  				intOrPtr _v4;
                                                  				intOrPtr _v8;
                                                  				int _v12;
                                                  				void _v16;
                                                  				void* __ebx;
                                                  				void* __edi;
                                                  				void* __esi;
                                                  				intOrPtr* _t22;
                                                  				void* _t30;
                                                  				void* _t32;
                                                  				int _t33;
                                                  				void* _t36;
                                                  				int _t39;
                                                  				int _t40;
                                                  				intOrPtr _t41;
                                                  				int _t44;
                                                  				short _t63;
                                                  				WCHAR* _t65;
                                                  				signed char _t69;
                                                  				WCHAR* _t76;
                                                  				intOrPtr _t82;
                                                  				WCHAR* _t87;
                                                  
                                                  				_t82 =  *0x434f10;
                                                  				_t22 = E0040690A(2);
                                                  				_t90 = _t22;
                                                  				if(_t22 == 0) {
                                                  					_t76 = 0x42d268;
                                                  					L"1033" = 0x30;
                                                  					 *0x442002 = 0x78;
                                                  					 *0x442004 = 0;
                                                  					E0040640B(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x42d268, 0);
                                                  					__eflags =  *0x42d268;
                                                  					if(__eflags == 0) {
                                                  						E0040640B(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083D4, 0x42d268, 0);
                                                  					}
                                                  					lstrcatW(L"1033", _t76);
                                                  				} else {
                                                  					E00406484(L"1033",  *_t22() & 0x0000ffff);
                                                  				}
                                                  				E00403EC2(_t78, _t90);
                                                  				 *0x434f80 =  *0x434f18 & 0x00000020;
                                                  				 *0x434f9c = 0x10000;
                                                  				if(E00405F14(_t90, 0x440800) != 0) {
                                                  					L16:
                                                  					if(E00405F14(_t98, 0x440800) == 0) {
                                                  						E0040657A(_t76, 0, _t82, 0x440800,  *((intOrPtr*)(_t82 + 0x118)));
                                                  					}
                                                  					_t30 = LoadImageW( *0x434f00, 0x67, 1, 0, 0, 0x8040); // executed
                                                  					 *0x433ee8 = _t30;
                                                  					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                  						L21:
                                                  						if(E0040140B(0) == 0) {
                                                  							_t32 = E00403EC2(_t78, __eflags);
                                                  							__eflags =  *0x434fa0;
                                                  							if( *0x434fa0 != 0) {
                                                  								_t33 = E00405672(_t32, 0);
                                                  								__eflags = _t33;
                                                  								if(_t33 == 0) {
                                                  									E0040140B(1);
                                                  									goto L33;
                                                  								}
                                                  								__eflags =  *0x433ecc; // 0x0
                                                  								if(__eflags == 0) {
                                                  									E0040140B(2);
                                                  								}
                                                  								goto L22;
                                                  							}
                                                  							ShowWindow( *0x42d248, 5); // executed
                                                  							_t39 = E0040689A("RichEd20"); // executed
                                                  							__eflags = _t39;
                                                  							if(_t39 == 0) {
                                                  								E0040689A("RichEd32");
                                                  							}
                                                  							_t87 = L"RichEdit20W";
                                                  							_t40 = GetClassInfoW(0, _t87, 0x433ea0);
                                                  							__eflags = _t40;
                                                  							if(_t40 == 0) {
                                                  								GetClassInfoW(0, L"RichEdit", 0x433ea0);
                                                  								 *0x433ec4 = _t87;
                                                  								RegisterClassW(0x433ea0);
                                                  							}
                                                  							_t41 =  *0x433ee0; // 0x0
                                                  							_t44 = DialogBoxParamW( *0x434f00, _t41 + 0x00000069 & 0x0000ffff, 0, E00403F9A, 0); // executed
                                                  							E00403B3C(E0040140B(5), 1);
                                                  							return _t44;
                                                  						}
                                                  						L22:
                                                  						_t36 = 2;
                                                  						return _t36;
                                                  					} else {
                                                  						_t78 =  *0x434f00;
                                                  						 *0x433ea4 = E00401000;
                                                  						 *0x433eb0 =  *0x434f00;
                                                  						 *0x433eb4 = _t30;
                                                  						 *0x433ec4 = 0x40a380;
                                                  						if(RegisterClassW(0x433ea0) == 0) {
                                                  							L33:
                                                  							__eflags = 0;
                                                  							return 0;
                                                  						}
                                                  						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                  						 *0x42d248 = CreateWindowExW(0x80, 0x40a380, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x434f00, 0);
                                                  						goto L21;
                                                  					}
                                                  				} else {
                                                  					_t78 =  *(_t82 + 0x48);
                                                  					_t92 = _t78;
                                                  					if(_t78 == 0) {
                                                  						goto L16;
                                                  					}
                                                  					_t76 = 0x432ea0;
                                                  					E0040640B(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x434f38 + _t78 * 2,  *0x434f38 +  *(_t82 + 0x4c) * 2, 0x432ea0, 0);
                                                  					_t63 =  *0x432ea0; // 0x43
                                                  					if(_t63 == 0) {
                                                  						goto L16;
                                                  					}
                                                  					if(_t63 == 0x22) {
                                                  						_t76 = 0x432ea2;
                                                  						 *((short*)(E00405E39(0x432ea2, 0x22))) = 0;
                                                  					}
                                                  					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                  					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                  						L15:
                                                  						E0040653D(0x440800, E00405E0C(_t76));
                                                  						goto L16;
                                                  					} else {
                                                  						_t69 = GetFileAttributesW(_t76);
                                                  						if(_t69 == 0xffffffff) {
                                                  							L14:
                                                  							E00405E58(_t76);
                                                  							goto L15;
                                                  						}
                                                  						_t98 = _t69 & 0x00000010;
                                                  						if((_t69 & 0x00000010) != 0) {
                                                  							goto L15;
                                                  						}
                                                  						goto L14;
                                                  					}
                                                  				}
                                                  			}

























                                                  0x00403bf2
                                                  0x00403bfb
                                                  0x00403c02
                                                  0x00403c04
                                                  0x00403c18
                                                  0x00403c2a
                                                  0x00403c33
                                                  0x00403c3c
                                                  0x00403c43
                                                  0x00403c48
                                                  0x00403c4f
                                                  0x00403c62
                                                  0x00403c62
                                                  0x00403c6d
                                                  0x00403c06
                                                  0x00403c11
                                                  0x00403c11
                                                  0x00403c72
                                                  0x00403c85
                                                  0x00403c8a
                                                  0x00403c9b
                                                  0x00403d2d
                                                  0x00403d35
                                                  0x00403d3e
                                                  0x00403d3e
                                                  0x00403d54
                                                  0x00403d5a
                                                  0x00403d68
                                                  0x00403de9
                                                  0x00403df1
                                                  0x00403dfb
                                                  0x00403e00
                                                  0x00403e06
                                                  0x00403e90
                                                  0x00403e95
                                                  0x00403e97
                                                  0x00403eb3
                                                  0x00000000
                                                  0x00403eb3
                                                  0x00403e99
                                                  0x00403e9f
                                                  0x00403ea7
                                                  0x00403ea7
                                                  0x00000000
                                                  0x00403e9f
                                                  0x00403e14
                                                  0x00403e1f
                                                  0x00403e24
                                                  0x00403e26
                                                  0x00403e2d
                                                  0x00403e2d
                                                  0x00403e38
                                                  0x00403e40
                                                  0x00403e42
                                                  0x00403e44
                                                  0x00403e4d
                                                  0x00403e50
                                                  0x00403e56
                                                  0x00403e56
                                                  0x00403e5c
                                                  0x00403e75
                                                  0x00403e86
                                                  0x00000000
                                                  0x00403e8b
                                                  0x00403df3
                                                  0x00403df5
                                                  0x00000000
                                                  0x00403d6a
                                                  0x00403d6a
                                                  0x00403d76
                                                  0x00403d80
                                                  0x00403d86
                                                  0x00403d8b
                                                  0x00403d9a
                                                  0x00403eb8
                                                  0x00403eb8
                                                  0x00000000
                                                  0x00403eb8
                                                  0x00403da9
                                                  0x00403de4
                                                  0x00000000
                                                  0x00403de4
                                                  0x00403ca1
                                                  0x00403ca1
                                                  0x00403ca4
                                                  0x00403ca6
                                                  0x00000000
                                                  0x00000000
                                                  0x00403cb4
                                                  0x00403cc6
                                                  0x00403ccb
                                                  0x00403cd4
                                                  0x00000000
                                                  0x00000000
                                                  0x00403cda
                                                  0x00403cdc
                                                  0x00403ce9
                                                  0x00403ce9
                                                  0x00403cf2
                                                  0x00403cf8
                                                  0x00403d20
                                                  0x00403d28
                                                  0x00000000
                                                  0x00403d0a
                                                  0x00403d0b
                                                  0x00403d14
                                                  0x00403d1a
                                                  0x00403d1b
                                                  0x00000000
                                                  0x00403d1b
                                                  0x00403d16
                                                  0x00403d18
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00403d18
                                                  0x00403cf8

                                                  APIs
                                                    • Part of subcall function 0040690A: GetModuleHandleA.KERNEL32(?,00000020,?,0040363D,0000000B), ref: 0040691C
                                                    • Part of subcall function 0040690A: GetProcAddress.KERNEL32(00000000,?), ref: 00406937
                                                  • lstrcatW.KERNEL32(1033,0042D268), ref: 00403C6D
                                                  • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,00440800,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,76CDFAA0), ref: 00403CED
                                                  • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,00440800,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000), ref: 00403D00
                                                  • GetFileAttributesW.KERNEL32(Call,?,00000000,?), ref: 00403D0B
                                                  • LoadImageW.USER32 ref: 00403D54
                                                    • Part of subcall function 00406484: wsprintfW.USER32 ref: 00406491
                                                  • RegisterClassW.USER32 ref: 00403D91
                                                  • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403DA9
                                                  • CreateWindowExW.USER32 ref: 00403DDE
                                                  • ShowWindow.USER32(00000005,00000000,?,00000000,?), ref: 00403E14
                                                  • GetClassInfoW.USER32 ref: 00403E40
                                                  • GetClassInfoW.USER32 ref: 00403E4D
                                                  • RegisterClassW.USER32 ref: 00403E56
                                                  • DialogBoxParamW.USER32 ref: 00403E75
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                  • String ID: .DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                  • API String ID: 1975747703-2738419182
                                                  • Opcode ID: 4d5bc0c8b1d06963261e86736c564a0ba68078006fcf7539d23d4665df175b37
                                                  • Instruction ID: 6cc527b2f10929733706d009ff8c1d9b21e511251dd9cb17fe62514cef47010a
                                                  • Opcode Fuzzy Hash: 4d5bc0c8b1d06963261e86736c564a0ba68078006fcf7539d23d4665df175b37
                                                  • Instruction Fuzzy Hash: F561A670140300BED721AF66ED46F2B3A6CEB84B5AF40453FF945B62E2CB7D59018A6D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 375 40307d-4030cb GetTickCount GetModuleFileNameW call 40602d 378 4030d7-403105 call 40653d call 405e58 call 40653d GetFileSize 375->378 379 4030cd-4030d2 375->379 387 4031f0-4031fe call 403019 378->387 388 40310b 378->388 380 4032ad-4032b1 379->380 394 403200-403203 387->394 395 403253-403258 387->395 390 403110-403127 388->390 392 403129 390->392 393 40312b-403134 call 4034cf 390->393 392->393 401 40325a-403262 call 403019 393->401 402 40313a-403141 393->402 397 403205-40321d call 4034e5 call 4034cf 394->397 398 403227-403251 GlobalAlloc call 4034e5 call 4032b4 394->398 395->380 397->395 421 40321f-403225 397->421 398->395 426 403264-403275 398->426 401->395 406 403143-403157 call 405fe8 402->406 407 4031bd-4031c1 402->407 412 4031cb-4031d1 406->412 424 403159-403160 406->424 411 4031c3-4031ca call 403019 407->411 407->412 411->412 417 4031e0-4031e8 412->417 418 4031d3-4031dd call 4069f7 412->418 417->390 425 4031ee 417->425 418->417 421->395 421->398 424->412 430 403162-403169 424->430 425->387 427 403277 426->427 428 40327d-403282 426->428 427->428 431 403283-403289 428->431 430->412 432 40316b-403172 430->432 431->431 434 40328b-4032a6 SetFilePointer call 405fe8 431->434 432->412 433 403174-40317b 432->433 433->412 435 40317d-40319d 433->435 438 4032ab 434->438 435->395 437 4031a3-4031a7 435->437 439 4031a9-4031ad 437->439 440 4031af-4031b7 437->440 438->380 439->425 439->440 440->412 441 4031b9-4031bb 440->441 441->412
                                                  C-Code - Quality: 80%
                                                  			E0040307D(void* __eflags, signed int _a4) {
                                                  				DWORD* _v8;
                                                  				DWORD* _v12;
                                                  				void* _v16;
                                                  				intOrPtr _v20;
                                                  				char _v24;
                                                  				intOrPtr _v28;
                                                  				intOrPtr _v32;
                                                  				intOrPtr _v36;
                                                  				intOrPtr _v40;
                                                  				signed int _v44;
                                                  				long _t43;
                                                  				signed int _t50;
                                                  				void* _t53;
                                                  				void* _t57;
                                                  				intOrPtr* _t59;
                                                  				long _t60;
                                                  				signed int _t65;
                                                  				signed int _t70;
                                                  				signed int _t71;
                                                  				signed int _t77;
                                                  				intOrPtr _t80;
                                                  				long _t82;
                                                  				signed int _t85;
                                                  				signed int _t87;
                                                  				void* _t89;
                                                  				signed int _t90;
                                                  				signed int _t93;
                                                  				void* _t94;
                                                  
                                                  				_t82 = 0;
                                                  				_v12 = 0;
                                                  				_v8 = 0;
                                                  				_t43 = GetTickCount();
                                                  				_t91 = L"C:\\Users\\jones\\Desktop\\recibo.exe";
                                                  				 *0x434f0c = _t43 + 0x3e8;
                                                  				GetModuleFileNameW(0, L"C:\\Users\\jones\\Desktop\\recibo.exe", 0x400);
                                                  				_t89 = E0040602D(_t91, 0x80000000, 3);
                                                  				_v16 = _t89;
                                                  				 *0x40a018 = _t89;
                                                  				if(_t89 == 0xffffffff) {
                                                  					return L"Error launching installer";
                                                  				}
                                                  				E0040653D(0x441800, _t91);
                                                  				E0040653D(0x444000, E00405E58(0x441800));
                                                  				_t50 = GetFileSize(_t89, 0);
                                                  				__eflags = _t50;
                                                  				 *0x42aa24 = _t50;
                                                  				_t93 = _t50;
                                                  				if(_t50 <= 0) {
                                                  					L24:
                                                  					E00403019(1);
                                                  					__eflags =  *0x434f14 - _t82;
                                                  					if( *0x434f14 == _t82) {
                                                  						goto L29;
                                                  					}
                                                  					__eflags = _v8 - _t82;
                                                  					if(_v8 == _t82) {
                                                  						L28:
                                                  						_t34 =  &_v24; // 0x40387d
                                                  						_t53 = GlobalAlloc(0x40,  *_t34); // executed
                                                  						_t94 = _t53;
                                                  						E004034E5( *0x434f14 + 0x1c);
                                                  						_t35 =  &_v24; // 0x40387d
                                                  						_push( *_t35);
                                                  						_push(_t94);
                                                  						_push(_t82);
                                                  						_push(0xffffffff); // executed
                                                  						_t57 = E004032B4(); // executed
                                                  						__eflags = _t57 - _v24;
                                                  						if(_t57 == _v24) {
                                                  							__eflags = _v44 & 0x00000001;
                                                  							 *0x434f10 = _t94;
                                                  							 *0x434f18 =  *_t94;
                                                  							if((_v44 & 0x00000001) != 0) {
                                                  								 *0x434f1c =  *0x434f1c + 1;
                                                  								__eflags =  *0x434f1c;
                                                  							}
                                                  							_t40 = _t94 + 0x44; // 0x44
                                                  							_t59 = _t40;
                                                  							_t85 = 8;
                                                  							do {
                                                  								_t59 = _t59 - 8;
                                                  								 *_t59 =  *_t59 + _t94;
                                                  								_t85 = _t85 - 1;
                                                  								__eflags = _t85;
                                                  							} while (_t85 != 0);
                                                  							_t60 = SetFilePointer(_v16, _t82, _t82, 1); // executed
                                                  							 *(_t94 + 0x3c) = _t60;
                                                  							E00405FE8(0x434f20, _t94 + 4, 0x40);
                                                  							__eflags = 0;
                                                  							return 0;
                                                  						}
                                                  						goto L29;
                                                  					}
                                                  					E004034E5( *0x41ea18);
                                                  					_t65 = E004034CF( &_a4, 4);
                                                  					__eflags = _t65;
                                                  					if(_t65 == 0) {
                                                  						goto L29;
                                                  					}
                                                  					__eflags = _v12 - _a4;
                                                  					if(_v12 != _a4) {
                                                  						goto L29;
                                                  					}
                                                  					goto L28;
                                                  				} else {
                                                  					do {
                                                  						_t90 = _t93;
                                                  						asm("sbb eax, eax");
                                                  						_t70 = ( ~( *0x434f14) & 0x00007e00) + 0x200;
                                                  						__eflags = _t93 - _t70;
                                                  						if(_t93 >= _t70) {
                                                  							_t90 = _t70;
                                                  						}
                                                  						_t71 = E004034CF(0x416a18, _t90);
                                                  						__eflags = _t71;
                                                  						if(_t71 == 0) {
                                                  							E00403019(1);
                                                  							L29:
                                                  							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                  						}
                                                  						__eflags =  *0x434f14;
                                                  						if( *0x434f14 != 0) {
                                                  							__eflags = _a4 & 0x00000002;
                                                  							if((_a4 & 0x00000002) == 0) {
                                                  								E00403019(0);
                                                  							}
                                                  							goto L20;
                                                  						}
                                                  						E00405FE8( &_v44, 0x416a18, 0x1c);
                                                  						_t77 = _v44;
                                                  						__eflags = _t77 & 0xfffffff0;
                                                  						if((_t77 & 0xfffffff0) != 0) {
                                                  							goto L20;
                                                  						}
                                                  						__eflags = _v40 - 0xdeadbeef;
                                                  						if(_v40 != 0xdeadbeef) {
                                                  							goto L20;
                                                  						}
                                                  						__eflags = _v28 - 0x74736e49;
                                                  						if(_v28 != 0x74736e49) {
                                                  							goto L20;
                                                  						}
                                                  						__eflags = _v32 - 0x74666f73;
                                                  						if(_v32 != 0x74666f73) {
                                                  							goto L20;
                                                  						}
                                                  						__eflags = _v36 - 0x6c6c754e;
                                                  						if(_v36 != 0x6c6c754e) {
                                                  							goto L20;
                                                  						}
                                                  						_a4 = _a4 | _t77;
                                                  						_t87 =  *0x41ea18; // 0x94236
                                                  						 *0x434fa0 =  *0x434fa0 | _a4 & 0x00000002;
                                                  						_t80 = _v20;
                                                  						__eflags = _t80 - _t93;
                                                  						 *0x434f14 = _t87;
                                                  						if(_t80 > _t93) {
                                                  							goto L29;
                                                  						}
                                                  						__eflags = _a4 & 0x00000008;
                                                  						if((_a4 & 0x00000008) != 0) {
                                                  							L16:
                                                  							_v8 = _v8 + 1;
                                                  							_t93 = _t80 - 4;
                                                  							__eflags = _t90 - _t93;
                                                  							if(_t90 > _t93) {
                                                  								_t90 = _t93;
                                                  							}
                                                  							goto L20;
                                                  						}
                                                  						__eflags = _a4 & 0x00000004;
                                                  						if((_a4 & 0x00000004) != 0) {
                                                  							break;
                                                  						}
                                                  						goto L16;
                                                  						L20:
                                                  						__eflags = _t93 -  *0x42aa24; // 0x9423a
                                                  						if(__eflags < 0) {
                                                  							_v12 = E004069F7(_v12, 0x416a18, _t90);
                                                  						}
                                                  						 *0x41ea18 =  *0x41ea18 + _t90;
                                                  						_t93 = _t93 - _t90;
                                                  						__eflags = _t93;
                                                  					} while (_t93 != 0);
                                                  					_t82 = 0;
                                                  					__eflags = 0;
                                                  					goto L24;
                                                  				}
                                                  			}































                                                  0x00403085
                                                  0x00403088
                                                  0x0040308b
                                                  0x0040308e
                                                  0x00403094
                                                  0x004030a5
                                                  0x004030aa
                                                  0x004030bd
                                                  0x004030c2
                                                  0x004030c5
                                                  0x004030cb
                                                  0x00000000
                                                  0x004030cd
                                                  0x004030de
                                                  0x004030ef
                                                  0x004030f6
                                                  0x004030fc
                                                  0x004030fe
                                                  0x00403103
                                                  0x00403105
                                                  0x004031f0
                                                  0x004031f2
                                                  0x004031f7
                                                  0x004031fe
                                                  0x00000000
                                                  0x00000000
                                                  0x00403200
                                                  0x00403203
                                                  0x00403227
                                                  0x00403227
                                                  0x0040322c
                                                  0x00403232
                                                  0x0040323d
                                                  0x00403242
                                                  0x00403242
                                                  0x00403245
                                                  0x00403246
                                                  0x00403247
                                                  0x00403249
                                                  0x0040324e
                                                  0x00403251
                                                  0x00403264
                                                  0x00403268
                                                  0x00403270
                                                  0x00403275
                                                  0x00403277
                                                  0x00403277
                                                  0x00403277
                                                  0x0040327f
                                                  0x0040327f
                                                  0x00403282
                                                  0x00403283
                                                  0x00403283
                                                  0x00403286
                                                  0x00403288
                                                  0x00403288
                                                  0x00403288
                                                  0x00403292
                                                  0x00403298
                                                  0x004032a6
                                                  0x004032ab
                                                  0x00000000
                                                  0x004032ab
                                                  0x00000000
                                                  0x00403251
                                                  0x0040320b
                                                  0x00403216
                                                  0x0040321b
                                                  0x0040321d
                                                  0x00000000
                                                  0x00000000
                                                  0x00403222
                                                  0x00403225
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x0040310b
                                                  0x00403110
                                                  0x00403115
                                                  0x00403119
                                                  0x00403120
                                                  0x00403125
                                                  0x00403127
                                                  0x00403129
                                                  0x00403129
                                                  0x0040312d
                                                  0x00403132
                                                  0x00403134
                                                  0x0040325c
                                                  0x00403253
                                                  0x00000000
                                                  0x00403253
                                                  0x0040313a
                                                  0x00403141
                                                  0x004031bd
                                                  0x004031c1
                                                  0x004031c5
                                                  0x004031ca
                                                  0x00000000
                                                  0x004031c1
                                                  0x0040314a
                                                  0x0040314f
                                                  0x00403152
                                                  0x00403157
                                                  0x00000000
                                                  0x00000000
                                                  0x00403159
                                                  0x00403160
                                                  0x00000000
                                                  0x00000000
                                                  0x00403162
                                                  0x00403169
                                                  0x00000000
                                                  0x00000000
                                                  0x0040316b
                                                  0x00403172
                                                  0x00000000
                                                  0x00000000
                                                  0x00403174
                                                  0x0040317b
                                                  0x00000000
                                                  0x00000000
                                                  0x0040317d
                                                  0x00403183
                                                  0x0040318c
                                                  0x00403192
                                                  0x00403195
                                                  0x00403197
                                                  0x0040319d
                                                  0x00000000
                                                  0x00000000
                                                  0x004031a3
                                                  0x004031a7
                                                  0x004031af
                                                  0x004031af
                                                  0x004031b2
                                                  0x004031b5
                                                  0x004031b7
                                                  0x004031b9
                                                  0x004031b9
                                                  0x00000000
                                                  0x004031b7
                                                  0x004031a9
                                                  0x004031ad
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004031cb
                                                  0x004031cb
                                                  0x004031d1
                                                  0x004031dd
                                                  0x004031dd
                                                  0x004031e0
                                                  0x004031e6
                                                  0x004031e6
                                                  0x004031e6
                                                  0x004031ee
                                                  0x004031ee
                                                  0x00000000
                                                  0x004031ee

                                                  APIs
                                                  • GetTickCount.KERNEL32 ref: 0040308E
                                                  • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\recibo.exe,00000400,?,?,?,?,?,0040387D,?), ref: 004030AA
                                                    • Part of subcall function 0040602D: GetFileAttributesW.KERNELBASE(00000003,004030BD,C:\Users\user\Desktop\recibo.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                    • Part of subcall function 0040602D: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                                                  • GetFileSize.KERNEL32(00000000,00000000,00444000,00000000,00441800,00441800,C:\Users\user\Desktop\recibo.exe,C:\Users\user\Desktop\recibo.exe,80000000,00000003,?,?,?,?,?,0040387D), ref: 004030F6
                                                  • GlobalAlloc.KERNELBASE(00000040,}8@,?,?,?,?,?,0040387D,?), ref: 0040322C
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                  • String ID: 6B$:B$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\recibo.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft$}8@
                                                  • API String ID: 2803837635-731184346
                                                  • Opcode ID: b2925046ebf4ee23c20be954f21b6b8de3b8febbf6f0f410cc7df6a070a5bb34
                                                  • Instruction ID: 750c061bb954c4555836cecba7cc54c639b148d890841a972b43b12454d44aa7
                                                  • Opcode Fuzzy Hash: b2925046ebf4ee23c20be954f21b6b8de3b8febbf6f0f410cc7df6a070a5bb34
                                                  • Instruction Fuzzy Hash: 7951B571904204AFDB10AF65ED42B9E7EACAB48756F14807BF904B62D1C77C9F408B9D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 506 4032b4-4032cb 507 4032d4-4032dd 506->507 508 4032cd 506->508 509 4032e6-4032eb 507->509 510 4032df 507->510 508->507 511 4032fb-403308 call 4034cf 509->511 512 4032ed-4032f6 call 4034e5 509->512 510->509 516 4034bd 511->516 517 40330e-403312 511->517 512->511 518 4034bf-4034c0 516->518 519 403468-40346a 517->519 520 403318-403361 GetTickCount 517->520 523 4034c8-4034cc 518->523 521 4034aa-4034ad 519->521 522 40346c-40346f 519->522 524 4034c5 520->524 525 403367-40336f 520->525 526 4034b2-4034bb call 4034cf 521->526 527 4034af 521->527 522->524 528 403471 522->528 524->523 529 403371 525->529 530 403374-403382 call 4034cf 525->530 526->516 538 4034c2 526->538 527->526 532 403474-40347a 528->532 529->530 530->516 540 403388-403391 530->540 535 40347c 532->535 536 40347e-40348c call 4034cf 532->536 535->536 536->516 543 40348e-40349a call 4060df 536->543 538->524 542 403397-4033b7 call 406a65 540->542 547 403460-403462 542->547 548 4033bd-4033d0 GetTickCount 542->548 552 403464-403466 543->552 553 40349c-4034a6 543->553 547->518 550 4033d2-4033da 548->550 551 40341b-40341d 548->551 555 4033e2-403413 MulDiv wsprintfW call 40559f 550->555 556 4033dc-4033e0 550->556 557 403454-403458 551->557 558 40341f-403423 551->558 552->518 553->532 554 4034a8 553->554 554->524 563 403418 555->563 556->551 556->555 557->525 559 40345e 557->559 561 403425-40342c call 4060df 558->561 562 40343a-403445 558->562 559->524 566 403431-403433 561->566 565 403448-40344c 562->565 563->551 565->542 567 403452 565->567 566->552 568 403435-403438 566->568 567->524 568->565
                                                  C-Code - Quality: 95%
                                                  			E004032B4(int _a4, intOrPtr _a8, intOrPtr _a12, int _a16, signed char _a19) {
                                                  				signed int _v8;
                                                  				int _v12;
                                                  				intOrPtr _v16;
                                                  				long _v20;
                                                  				intOrPtr _v24;
                                                  				short _v152;
                                                  				void* _t65;
                                                  				long _t70;
                                                  				intOrPtr _t75;
                                                  				long _t76;
                                                  				intOrPtr _t77;
                                                  				void* _t78;
                                                  				int _t88;
                                                  				intOrPtr _t92;
                                                  				intOrPtr _t95;
                                                  				long _t96;
                                                  				signed int _t97;
                                                  				int _t98;
                                                  				int _t99;
                                                  				intOrPtr _t100;
                                                  				void* _t101;
                                                  				void* _t102;
                                                  
                                                  				_t97 = _a16;
                                                  				_t92 = _a12;
                                                  				_v12 = _t97;
                                                  				if(_t92 == 0) {
                                                  					_v12 = 0x8000;
                                                  				}
                                                  				_v8 = _v8 & 0x00000000;
                                                  				_v16 = _t92;
                                                  				if(_t92 == 0) {
                                                  					_v16 = 0x422a20;
                                                  				}
                                                  				_t62 = _a4;
                                                  				if(_a4 >= 0) {
                                                  					E004034E5( *0x434f58 + _t62);
                                                  				}
                                                  				if(E004034CF( &_a16, 4) == 0) {
                                                  					L41:
                                                  					_push(0xfffffffd);
                                                  					goto L42;
                                                  				} else {
                                                  					if((_a19 & 0x00000080) == 0) {
                                                  						if(_t92 != 0) {
                                                  							if(_a16 < _t97) {
                                                  								_t97 = _a16;
                                                  							}
                                                  							if(E004034CF(_t92, _t97) != 0) {
                                                  								_v8 = _t97;
                                                  								L44:
                                                  								return _v8;
                                                  							} else {
                                                  								goto L41;
                                                  							}
                                                  						}
                                                  						if(_a16 <= _t92) {
                                                  							goto L44;
                                                  						}
                                                  						_t88 = _v12;
                                                  						while(1) {
                                                  							_t98 = _a16;
                                                  							if(_a16 >= _t88) {
                                                  								_t98 = _t88;
                                                  							}
                                                  							if(E004034CF(0x41ea20, _t98) == 0) {
                                                  								goto L41;
                                                  							}
                                                  							if(E004060DF(_a8, 0x41ea20, _t98) == 0) {
                                                  								L28:
                                                  								_push(0xfffffffe);
                                                  								L42:
                                                  								_pop(_t65);
                                                  								return _t65;
                                                  							}
                                                  							_v8 = _v8 + _t98;
                                                  							_a16 = _a16 - _t98;
                                                  							if(_a16 > 0) {
                                                  								continue;
                                                  							}
                                                  							goto L44;
                                                  						}
                                                  						goto L41;
                                                  					}
                                                  					_t70 = GetTickCount();
                                                  					 *0x40d384 =  *0x40d384 & 0x00000000;
                                                  					 *0x40d380 =  *0x40d380 & 0x00000000;
                                                  					_t14 =  &_a16;
                                                  					 *_t14 = _a16 & 0x7fffffff;
                                                  					_v20 = _t70;
                                                  					 *0x40ce68 = 8;
                                                  					 *0x416a10 = 0x40ea08;
                                                  					 *0x416a0c = 0x40ea08;
                                                  					 *0x416a08 = 0x416a08;
                                                  					_a4 = _a16;
                                                  					if( *_t14 <= 0) {
                                                  						goto L44;
                                                  					} else {
                                                  						goto L9;
                                                  					}
                                                  					while(1) {
                                                  						L9:
                                                  						_t99 = 0x4000;
                                                  						if(_a16 < 0x4000) {
                                                  							_t99 = _a16;
                                                  						}
                                                  						if(E004034CF(0x41ea20, _t99) == 0) {
                                                  							goto L41;
                                                  						}
                                                  						_a16 = _a16 - _t99;
                                                  						 *0x40ce58 = 0x41ea20;
                                                  						 *0x40ce5c = _t99;
                                                  						while(1) {
                                                  							_t95 = _v16;
                                                  							 *0x40ce60 = _t95;
                                                  							 *0x40ce64 = _v12;
                                                  							_t75 = E00406A65(0x40ce58);
                                                  							_v24 = _t75;
                                                  							if(_t75 < 0) {
                                                  								break;
                                                  							}
                                                  							_t100 =  *0x40ce60; // 0x4231b5
                                                  							_t101 = _t100 - _t95;
                                                  							_t76 = GetTickCount();
                                                  							_t96 = _t76;
                                                  							if(( *0x434fb4 & 0x00000001) != 0 && (_t76 - _v20 > 0xc8 || _a16 == 0)) {
                                                  								wsprintfW( &_v152, L"... %d%%", MulDiv(_a4 - _a16, 0x64, _a4));
                                                  								_t102 = _t102 + 0xc;
                                                  								E0040559F(0,  &_v152); // executed
                                                  								_v20 = _t96;
                                                  							}
                                                  							if(_t101 == 0) {
                                                  								if(_a16 > 0) {
                                                  									goto L9;
                                                  								}
                                                  								goto L44;
                                                  							} else {
                                                  								if(_a12 != 0) {
                                                  									_t77 =  *0x40ce60; // 0x4231b5
                                                  									_v8 = _v8 + _t101;
                                                  									_v12 = _v12 - _t101;
                                                  									_v16 = _t77;
                                                  									L23:
                                                  									if(_v24 != 1) {
                                                  										continue;
                                                  									}
                                                  									goto L44;
                                                  								}
                                                  								_t78 = E004060DF(_a8, _v16, _t101); // executed
                                                  								if(_t78 == 0) {
                                                  									goto L28;
                                                  								}
                                                  								_v8 = _v8 + _t101;
                                                  								goto L23;
                                                  							}
                                                  						}
                                                  						_push(0xfffffffc);
                                                  						goto L42;
                                                  					}
                                                  					goto L41;
                                                  				}
                                                  			}

























                                                  0x004032bf
                                                  0x004032c3
                                                  0x004032c6
                                                  0x004032cb
                                                  0x004032cd
                                                  0x004032cd
                                                  0x004032d4
                                                  0x004032d8
                                                  0x004032dd
                                                  0x004032df
                                                  0x004032df
                                                  0x004032e6
                                                  0x004032eb
                                                  0x004032f6
                                                  0x004032f6
                                                  0x00403308
                                                  0x004034bd
                                                  0x004034bd
                                                  0x00000000
                                                  0x0040330e
                                                  0x00403312
                                                  0x0040346a
                                                  0x004034ad
                                                  0x004034af
                                                  0x004034af
                                                  0x004034bb
                                                  0x004034c2
                                                  0x004034c5
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004034bb
                                                  0x0040346f
                                                  0x00000000
                                                  0x00000000
                                                  0x00403471
                                                  0x00403474
                                                  0x00403477
                                                  0x0040347a
                                                  0x0040347c
                                                  0x0040347c
                                                  0x0040348c
                                                  0x00000000
                                                  0x00000000
                                                  0x0040349a
                                                  0x00403464
                                                  0x00403464
                                                  0x004034bf
                                                  0x004034bf
                                                  0x00000000
                                                  0x004034bf
                                                  0x0040349c
                                                  0x0040349f
                                                  0x004034a6
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004034a8
                                                  0x00000000
                                                  0x00403474
                                                  0x0040331e
                                                  0x00403320
                                                  0x00403327
                                                  0x0040332e
                                                  0x0040332e
                                                  0x00403335
                                                  0x0040333d
                                                  0x00403347
                                                  0x0040334c
                                                  0x00403354
                                                  0x0040335e
                                                  0x00403361
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00403367
                                                  0x00403367
                                                  0x00403367
                                                  0x0040336f
                                                  0x00403371
                                                  0x00403371
                                                  0x00403382
                                                  0x00000000
                                                  0x00000000
                                                  0x00403388
                                                  0x0040338b
                                                  0x00403391
                                                  0x00403397
                                                  0x00403397
                                                  0x004033a2
                                                  0x004033a8
                                                  0x004033ad
                                                  0x004033b4
                                                  0x004033b7
                                                  0x00000000
                                                  0x00000000
                                                  0x004033bd
                                                  0x004033c3
                                                  0x004033c5
                                                  0x004033ce
                                                  0x004033d0
                                                  0x00403401
                                                  0x00403407
                                                  0x00403413
                                                  0x00403418
                                                  0x00403418
                                                  0x0040341d
                                                  0x00403458
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x0040341f
                                                  0x00403423
                                                  0x0040343a
                                                  0x0040343f
                                                  0x00403442
                                                  0x00403445
                                                  0x00403448
                                                  0x0040344c
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00403452
                                                  0x0040342c
                                                  0x00403433
                                                  0x00000000
                                                  0x00000000
                                                  0x00403435
                                                  0x00000000
                                                  0x00403435
                                                  0x0040341d
                                                  0x00403460
                                                  0x00000000
                                                  0x00403460
                                                  0x00000000
                                                  0x00403367

                                                  APIs
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: CountTick$wsprintf
                                                  • String ID: *B$ A$ A$... %d%%$}8@
                                                  • API String ID: 551687249-3029848762
                                                  • Opcode ID: d1cfd4714e4687a3a26bd4ac3846c46955ae89f51795138bd42b88bfc39313c7
                                                  • Instruction ID: 54ab186c05730647c672001b6e56d135182c7b51176e178f40f708a1e84a381e
                                                  • Opcode Fuzzy Hash: d1cfd4714e4687a3a26bd4ac3846c46955ae89f51795138bd42b88bfc39313c7
                                                  • Instruction Fuzzy Hash: E251BD31810219EBCF11DF65DA44B9E7BB8AF05756F10827BE804BB2C1D7789E44CBA9
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 569 40176f-401794 call 402da6 call 405e83 574 401796-40179c call 40653d 569->574 575 40179e-4017b0 call 40653d call 405e0c lstrcatW 569->575 581 4017b5-4017b6 call 4067c4 574->581 575->581 584 4017bb-4017bf 581->584 585 4017c1-4017cb call 406873 584->585 586 4017f2-4017f5 584->586 594 4017dd-4017ef 585->594 595 4017cd-4017db CompareFileTime 585->595 588 4017f7-4017f8 call 406008 586->588 589 4017fd-401819 call 40602d 586->589 588->589 596 40181b-40181e 589->596 597 40188d-4018b6 call 40559f call 4032b4 589->597 594->586 595->594 598 401820-40185e call 40653d * 2 call 40657a call 40653d call 405b9d 596->598 599 40186f-401879 call 40559f 596->599 611 4018b8-4018bc 597->611 612 4018be-4018ca SetFileTime 597->612 598->584 633 401864-401865 598->633 609 401882-401888 599->609 613 402c33 609->613 611->612 615 4018d0-4018db FindCloseChangeNotification 611->615 612->615 619 402c35-402c39 613->619 617 4018e1-4018e4 615->617 618 402c2a-402c2d 615->618 621 4018e6-4018f7 call 40657a lstrcatW 617->621 622 4018f9-4018fc call 40657a 617->622 618->613 627 401901-402398 621->627 622->627 631 40239d-4023a2 627->631 632 402398 call 405b9d 627->632 631->619 632->631 633->609 634 401867-401868 633->634 634->599
                                                  C-Code - Quality: 75%
                                                  			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                  				void* __esi;
                                                  				void* _t35;
                                                  				void* _t43;
                                                  				void* _t45;
                                                  				FILETIME* _t51;
                                                  				FILETIME* _t64;
                                                  				void* _t66;
                                                  				signed int _t72;
                                                  				FILETIME* _t73;
                                                  				FILETIME* _t77;
                                                  				signed int _t79;
                                                  				WCHAR* _t81;
                                                  				void* _t83;
                                                  				void* _t84;
                                                  				void* _t86;
                                                  
                                                  				_t77 = __ebx;
                                                  				 *(_t86 - 8) = E00402DA6(0x31);
                                                  				 *(_t86 + 8) =  *(_t86 - 0x30) & 0x00000007;
                                                  				_t35 = E00405E83( *(_t86 - 8));
                                                  				_push( *(_t86 - 8));
                                                  				_t81 = L"Call";
                                                  				if(_t35 == 0) {
                                                  					lstrcatW(E00405E0C(E0040653D(_t81, 0x441000)), ??);
                                                  				} else {
                                                  					E0040653D();
                                                  				}
                                                  				E004067C4(_t81);
                                                  				while(1) {
                                                  					__eflags =  *(_t86 + 8) - 3;
                                                  					if( *(_t86 + 8) >= 3) {
                                                  						_t66 = E00406873(_t81);
                                                  						_t79 = 0;
                                                  						__eflags = _t66 - _t77;
                                                  						if(_t66 != _t77) {
                                                  							_t73 = _t66 + 0x14;
                                                  							__eflags = _t73;
                                                  							_t79 = CompareFileTime(_t73, _t86 - 0x24);
                                                  						}
                                                  						asm("sbb eax, eax");
                                                  						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                  						__eflags = _t72;
                                                  						 *(_t86 + 8) = _t72;
                                                  					}
                                                  					__eflags =  *(_t86 + 8) - _t77;
                                                  					if( *(_t86 + 8) == _t77) {
                                                  						E00406008(_t81);
                                                  					}
                                                  					__eflags =  *(_t86 + 8) - 1;
                                                  					_t43 = E0040602D(_t81, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                  					__eflags = _t43 - 0xffffffff;
                                                  					 *(_t86 - 0x38) = _t43;
                                                  					if(_t43 != 0xffffffff) {
                                                  						break;
                                                  					}
                                                  					__eflags =  *(_t86 + 8) - _t77;
                                                  					if( *(_t86 + 8) != _t77) {
                                                  						E0040559F(0xffffffe2,  *(_t86 - 8));
                                                  						__eflags =  *(_t86 + 8) - 2;
                                                  						if(__eflags == 0) {
                                                  							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                  						}
                                                  						L31:
                                                  						 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t86 - 4));
                                                  						__eflags =  *0x434f88;
                                                  						goto L32;
                                                  					} else {
                                                  						E0040653D("C:\Users\jones\AppData\Local\Temp\nso5699.tmp", _t83);
                                                  						E0040653D(_t83, _t81);
                                                  						E0040657A(_t77, _t81, _t83, "C:\Users\jones\AppData\Local\Temp\nso5699.tmp\System.dll",  *((intOrPtr*)(_t86 - 0x1c)));
                                                  						E0040653D(_t83, "C:\Users\jones\AppData\Local\Temp\nso5699.tmp");
                                                  						_t64 = E00405B9D("C:\Users\jones\AppData\Local\Temp\nso5699.tmp\System.dll",  *(_t86 - 0x30) >> 3) - 4;
                                                  						__eflags = _t64;
                                                  						if(_t64 == 0) {
                                                  							continue;
                                                  						} else {
                                                  							__eflags = _t64 == 1;
                                                  							if(_t64 == 1) {
                                                  								 *0x434f88 =  &( *0x434f88->dwLowDateTime);
                                                  								L32:
                                                  								_t51 = 0;
                                                  								__eflags = 0;
                                                  							} else {
                                                  								_push(_t81);
                                                  								_push(0xfffffffa);
                                                  								E0040559F();
                                                  								L29:
                                                  								_t51 = 0x7fffffff;
                                                  							}
                                                  						}
                                                  					}
                                                  					L33:
                                                  					return _t51;
                                                  				}
                                                  				E0040559F(0xffffffea,  *(_t86 - 8)); // executed
                                                  				 *0x434fb4 =  *0x434fb4 + 1;
                                                  				_t45 = E004032B4( *((intOrPtr*)(_t86 - 0x28)),  *(_t86 - 0x38), _t77, _t77); // executed
                                                  				 *0x434fb4 =  *0x434fb4 - 1;
                                                  				__eflags =  *(_t86 - 0x24) - 0xffffffff;
                                                  				_t84 = _t45;
                                                  				if( *(_t86 - 0x24) != 0xffffffff) {
                                                  					L22:
                                                  					SetFileTime( *(_t86 - 0x38), _t86 - 0x24, _t77, _t86 - 0x24); // executed
                                                  				} else {
                                                  					__eflags =  *((intOrPtr*)(_t86 - 0x20)) - 0xffffffff;
                                                  					if( *((intOrPtr*)(_t86 - 0x20)) != 0xffffffff) {
                                                  						goto L22;
                                                  					}
                                                  				}
                                                  				FindCloseChangeNotification( *(_t86 - 0x38)); // executed
                                                  				__eflags = _t84 - _t77;
                                                  				if(_t84 >= _t77) {
                                                  					goto L31;
                                                  				} else {
                                                  					__eflags = _t84 - 0xfffffffe;
                                                  					if(_t84 != 0xfffffffe) {
                                                  						E0040657A(_t77, _t81, _t84, _t81, 0xffffffee);
                                                  					} else {
                                                  						E0040657A(_t77, _t81, _t84, _t81, 0xffffffe9);
                                                  						lstrcatW(_t81,  *(_t86 - 8));
                                                  					}
                                                  					_push(0x200010);
                                                  					_push(_t81);
                                                  					E00405B9D();
                                                  					goto L29;
                                                  				}
                                                  				goto L33;
                                                  			}


















                                                  0x0040176f
                                                  0x00401776
                                                  0x00401782
                                                  0x00401785
                                                  0x0040178a
                                                  0x0040178d
                                                  0x00401794
                                                  0x004017b0
                                                  0x00401796
                                                  0x00401797
                                                  0x00401797
                                                  0x004017b6
                                                  0x004017bb
                                                  0x004017bb
                                                  0x004017bf
                                                  0x004017c2
                                                  0x004017c7
                                                  0x004017c9
                                                  0x004017cb
                                                  0x004017d0
                                                  0x004017d0
                                                  0x004017db
                                                  0x004017db
                                                  0x004017ec
                                                  0x004017ee
                                                  0x004017ee
                                                  0x004017ef
                                                  0x004017ef
                                                  0x004017f2
                                                  0x004017f5
                                                  0x004017f8
                                                  0x004017f8
                                                  0x004017ff
                                                  0x0040180e
                                                  0x00401813
                                                  0x00401816
                                                  0x00401819
                                                  0x00000000
                                                  0x00000000
                                                  0x0040181b
                                                  0x0040181e
                                                  0x00401874
                                                  0x00401879
                                                  0x004015b6
                                                  0x0040292e
                                                  0x0040292e
                                                  0x00402c2a
                                                  0x00402c2d
                                                  0x00402c2d
                                                  0x00000000
                                                  0x00401820
                                                  0x00401826
                                                  0x0040182d
                                                  0x0040183a
                                                  0x00401845
                                                  0x0040185b
                                                  0x0040185b
                                                  0x0040185e
                                                  0x00000000
                                                  0x00401864
                                                  0x00401864
                                                  0x00401865
                                                  0x00401882
                                                  0x00402c33
                                                  0x00402c33
                                                  0x00402c33
                                                  0x00401867
                                                  0x00401867
                                                  0x00401868
                                                  0x00401493
                                                  0x0040239d
                                                  0x0040239d
                                                  0x0040239d
                                                  0x00401865
                                                  0x0040185e
                                                  0x00402c35
                                                  0x00402c39
                                                  0x00402c39
                                                  0x00401892
                                                  0x00401897
                                                  0x004018a5
                                                  0x004018aa
                                                  0x004018b0
                                                  0x004018b4
                                                  0x004018b6
                                                  0x004018be
                                                  0x004018ca
                                                  0x004018b8
                                                  0x004018b8
                                                  0x004018bc
                                                  0x00000000
                                                  0x00000000
                                                  0x004018bc
                                                  0x004018d3
                                                  0x004018d9
                                                  0x004018db
                                                  0x00000000
                                                  0x004018e1
                                                  0x004018e1
                                                  0x004018e4
                                                  0x004018fc
                                                  0x004018e6
                                                  0x004018e9
                                                  0x004018f2
                                                  0x004018f2
                                                  0x00401901
                                                  0x00401906
                                                  0x00402398
                                                  0x00000000
                                                  0x00402398
                                                  0x00000000

                                                  APIs
                                                  • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                  • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,00441000,?,?,00000031), ref: 004017D5
                                                    • Part of subcall function 0040653D: lstrcpynW.KERNEL32(?,?,00000400,0040369D,00433F00,NSIS Error), ref: 0040654A
                                                    • Part of subcall function 0040559F: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll,00000000,004231B5,76CDEA30,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                    • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll,00000000,004231B5,76CDEA30,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                    • Part of subcall function 0040559F: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll,00403418), ref: 004055FA
                                                    • Part of subcall function 0040559F: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll), ref: 0040560C
                                                    • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                    • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                    • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                  • String ID: C:\Users\user\AppData\Local\Temp\nso5699.tmp$C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll$Call
                                                  • API String ID: 1941528284-3711410073
                                                  • Opcode ID: e76ef7c14b194b1d558144f9db04474b742f47f92f43e4e9c0b682ed5946015e
                                                  • Instruction ID: 1e3f5e060805a06bac003644be00ba5f3fef1f2c353f2d3d357c0a6c5ca497fd
                                                  • Opcode Fuzzy Hash: e76ef7c14b194b1d558144f9db04474b742f47f92f43e4e9c0b682ed5946015e
                                                  • Instruction Fuzzy Hash: F4419371900108BACF11BFB5DD85DAE7A79EF45768B20423FF422B10E2D63C8A91966D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 635 40559f-4055b4 636 4055ba-4055cb 635->636 637 40566b-40566f 635->637 638 4055d6-4055e2 lstrlenW 636->638 639 4055cd-4055d1 call 40657a 636->639 641 4055e4-4055f4 lstrlenW 638->641 642 4055ff-405603 638->642 639->638 641->637 643 4055f6-4055fa lstrcatW 641->643 644 405612-405616 642->644 645 405605-40560c SetWindowTextW 642->645 643->642 646 405618-40565a SendMessageW * 3 644->646 647 40565c-40565e 644->647 645->644 646->647 647->637 648 405660-405663 647->648 648->637
                                                  C-Code - Quality: 100%
                                                  			E0040559F(signed int _a4, WCHAR* _a8) {
                                                  				struct HWND__* _v8;
                                                  				signed int _v12;
                                                  				WCHAR* _v32;
                                                  				long _v44;
                                                  				int _v48;
                                                  				void* _v52;
                                                  				void* __ebx;
                                                  				void* __edi;
                                                  				void* __esi;
                                                  				WCHAR* _t27;
                                                  				signed int _t28;
                                                  				long _t29;
                                                  				signed int _t37;
                                                  				signed int _t38;
                                                  
                                                  				_t27 =  *0x433ee4; // 0x2024a
                                                  				_v8 = _t27;
                                                  				if(_t27 != 0) {
                                                  					_t37 =  *0x434fb4;
                                                  					_v12 = _t37;
                                                  					_t38 = _t37 & 0x00000001;
                                                  					if(_t38 == 0) {
                                                  						E0040657A(_t38, 0, 0x42c248, 0x42c248, _a4);
                                                  					}
                                                  					_t27 = lstrlenW(0x42c248);
                                                  					_a4 = _t27;
                                                  					if(_a8 == 0) {
                                                  						L6:
                                                  						if((_v12 & 0x00000004) == 0) {
                                                  							_t27 = SetWindowTextW( *0x433ec8, 0x42c248); // executed
                                                  						}
                                                  						if((_v12 & 0x00000002) == 0) {
                                                  							_v32 = 0x42c248;
                                                  							_v52 = 1;
                                                  							_t29 = SendMessageW(_v8, 0x1004, 0, 0); // executed
                                                  							_v44 = 0;
                                                  							_v48 = _t29 - _t38;
                                                  							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52); // executed
                                                  							_t27 = SendMessageW(_v8, 0x1013, _v48, 0); // executed
                                                  						}
                                                  						if(_t38 != 0) {
                                                  							_t28 = _a4;
                                                  							0x42c248[_t28] = 0;
                                                  							return _t28;
                                                  						}
                                                  					} else {
                                                  						_t27 = lstrlenW(_a8) + _a4;
                                                  						if(_t27 < 0x1000) {
                                                  							_t27 = lstrcatW(0x42c248, _a8);
                                                  							goto L6;
                                                  						}
                                                  					}
                                                  				}
                                                  				return _t27;
                                                  			}

















                                                  0x004055a5
                                                  0x004055af
                                                  0x004055b4
                                                  0x004055ba
                                                  0x004055c5
                                                  0x004055c8
                                                  0x004055cb
                                                  0x004055d1
                                                  0x004055d1
                                                  0x004055d7
                                                  0x004055df
                                                  0x004055e2
                                                  0x004055ff
                                                  0x00405603
                                                  0x0040560c
                                                  0x0040560c
                                                  0x00405616
                                                  0x0040561f
                                                  0x0040562b
                                                  0x00405632
                                                  0x00405636
                                                  0x00405639
                                                  0x0040564c
                                                  0x0040565a
                                                  0x0040565a
                                                  0x0040565e
                                                  0x00405660
                                                  0x00405663
                                                  0x00000000
                                                  0x00405663
                                                  0x004055e4
                                                  0x004055ec
                                                  0x004055f4
                                                  0x004055fa
                                                  0x00000000
                                                  0x004055fa
                                                  0x004055f4
                                                  0x004055e2
                                                  0x0040566f

                                                  APIs
                                                  • lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll,00000000,004231B5,76CDEA30,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                  • lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll,00000000,004231B5,76CDEA30,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                  • lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll,00403418), ref: 004055FA
                                                  • SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll), ref: 0040560C
                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                  • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                  • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                    • Part of subcall function 0040657A: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                    • Part of subcall function 0040657A: lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll,00000000), ref: 00406779
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: MessageSendlstrlen$lstrcat$TextWindow
                                                  • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll
                                                  • API String ID: 1495540970-3615837922
                                                  • Opcode ID: 738a72538bd68e99fc25cc5aeb13fda9b39fd06f1dca7185dcaff0c953f7535c
                                                  • Instruction ID: 138a2a903332092674924c4fce2a37a83712bc812e9b86ab44911e1df8857bb6
                                                  • Opcode Fuzzy Hash: 738a72538bd68e99fc25cc5aeb13fda9b39fd06f1dca7185dcaff0c953f7535c
                                                  • Instruction Fuzzy Hash: C1219071900558BACF11AFA9DD84DDFBF75EF45354F14803AF904B22A0C7794A419F68
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 649 4026ec-402705 call 402d84 652 402c2a-402c2d 649->652 653 40270b-402712 649->653 654 402c33-402c39 652->654 655 402714 653->655 656 402717-40271a 653->656 655->656 657 402720-40272f call 40649d 656->657 658 40287e-402886 656->658 657->658 662 402735 657->662 658->652 663 40273b-40273f 662->663 664 4027d4-4027d7 663->664 665 402745-402760 ReadFile 663->665 667 4027d9-4027dc 664->667 668 4027ef-4027ff call 4060b0 664->668 665->658 666 402766-40276b 665->666 666->658 671 402771-40277f 666->671 667->668 669 4027de-4027e9 call 40610e 667->669 668->658 677 402801 668->677 669->658 669->668 674 402785-402797 MultiByteToWideChar 671->674 675 40283a-402846 call 406484 671->675 674->677 678 402799-40279c 674->678 675->654 680 402804-402807 677->680 681 40279e-4027a9 678->681 680->675 683 402809-40280e 680->683 681->680 684 4027ab-4027d0 SetFilePointer MultiByteToWideChar 681->684 685 402810-402815 683->685 686 40284b-40284f 683->686 684->681 687 4027d2 684->687 685->686 690 402817-40282a 685->690 688 402851-402855 686->688 689 40286c-402878 SetFilePointer 686->689 687->677 691 402857-40285b 688->691 692 40285d-40286a 688->692 689->658 690->658 693 40282c-402832 690->693 691->689 691->692 692->658 693->663 694 402838 693->694 694->658
                                                  C-Code - Quality: 87%
                                                  			E004026EC(intOrPtr __ebx, intOrPtr __edx, void* __edi) {
                                                  				intOrPtr _t65;
                                                  				intOrPtr _t66;
                                                  				intOrPtr _t72;
                                                  				void* _t76;
                                                  				void* _t79;
                                                  
                                                  				_t72 = __edx;
                                                  				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                  				_t65 = 2;
                                                  				 *((intOrPtr*)(_t76 - 0x4c)) = _t65;
                                                  				_t66 = E00402D84(_t65);
                                                  				_t79 = _t66 - 1;
                                                  				 *((intOrPtr*)(_t76 - 0x10)) = _t72;
                                                  				 *((intOrPtr*)(_t76 - 0x44)) = _t66;
                                                  				if(_t79 < 0) {
                                                  					L36:
                                                  					 *0x434f88 =  *0x434f88 +  *(_t76 - 4);
                                                  				} else {
                                                  					__ecx = 0x3ff;
                                                  					if(__eax > 0x3ff) {
                                                  						 *(__ebp - 0x44) = 0x3ff;
                                                  					}
                                                  					if( *__edi == __bx) {
                                                  						L34:
                                                  						__ecx =  *(__ebp - 0xc);
                                                  						__eax =  *(__ebp - 8);
                                                  						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                  						if(_t79 == 0) {
                                                  							 *(_t76 - 4) = 1;
                                                  						}
                                                  						goto L36;
                                                  					} else {
                                                  						 *(__ebp - 0x38) = __ebx;
                                                  						 *(__ebp - 0x18) = E0040649D(__ecx, __edi);
                                                  						if( *(__ebp - 0x44) > __ebx) {
                                                  							do {
                                                  								if( *((intOrPtr*)(__ebp - 0x34)) != 0x39) {
                                                  									if( *((intOrPtr*)(__ebp - 0x24)) != __ebx ||  *(__ebp - 8) != __ebx || E0040610E( *(__ebp - 0x18), __ebx) >= 0) {
                                                  										__eax = __ebp - 0x50;
                                                  										if(E004060B0( *(__ebp - 0x18), __ebp - 0x50, 2) == 0) {
                                                  											goto L34;
                                                  										} else {
                                                  											goto L21;
                                                  										}
                                                  									} else {
                                                  										goto L34;
                                                  									}
                                                  								} else {
                                                  									__eax = __ebp - 0x40;
                                                  									_push(__ebx);
                                                  									_push(__ebp - 0x40);
                                                  									__eax = 2;
                                                  									__ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)) = __ebp + 0xa;
                                                  									__eax = ReadFile( *(__ebp - 0x18), __ebp + 0xa, __ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)), ??, ??); // executed
                                                  									if(__eax == 0) {
                                                  										goto L34;
                                                  									} else {
                                                  										__ecx =  *(__ebp - 0x40);
                                                  										if(__ecx == __ebx) {
                                                  											goto L34;
                                                  										} else {
                                                  											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                  											 *(__ebp - 0x4c) = __ecx;
                                                  											 *(__ebp - 0x50) = __eax;
                                                  											if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                  												L28:
                                                  												__ax & 0x0000ffff = E00406484( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                  											} else {
                                                  												__ebp - 0x50 = __ebp + 0xa;
                                                  												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x50, 1) != 0) {
                                                  													L21:
                                                  													__eax =  *(__ebp - 0x50);
                                                  												} else {
                                                  													__edi =  *(__ebp - 0x4c);
                                                  													__edi =  ~( *(__ebp - 0x4c));
                                                  													while(1) {
                                                  														_t22 = __ebp - 0x40;
                                                  														 *_t22 =  *(__ebp - 0x40) - 1;
                                                  														__eax = 0xfffd;
                                                  														 *(__ebp - 0x50) = 0xfffd;
                                                  														if( *_t22 == 0) {
                                                  															goto L22;
                                                  														}
                                                  														 *(__ebp - 0x4c) =  *(__ebp - 0x4c) - 1;
                                                  														__edi = __edi + 1;
                                                  														__eax = SetFilePointer( *(__ebp - 0x18), __edi, __ebx, 1); // executed
                                                  														__ebp - 0x50 = __ebp + 0xa;
                                                  														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x40), __ebp - 0x50, 1) == 0) {
                                                  															continue;
                                                  														} else {
                                                  															goto L21;
                                                  														}
                                                  														goto L22;
                                                  													}
                                                  												}
                                                  												L22:
                                                  												if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                  													goto L28;
                                                  												} else {
                                                  													if( *(__ebp - 0x38) == 0xd ||  *(__ebp - 0x38) == 0xa) {
                                                  														if( *(__ebp - 0x38) == __ax || __ax != 0xd && __ax != 0xa) {
                                                  															 *(__ebp - 0x4c) =  ~( *(__ebp - 0x4c));
                                                  															__eax = SetFilePointer( *(__ebp - 0x18),  ~( *(__ebp - 0x4c)), __ebx, 1);
                                                  														} else {
                                                  															__ecx =  *(__ebp - 0xc);
                                                  															__edx =  *(__ebp - 8);
                                                  															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                  															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                  														}
                                                  														goto L34;
                                                  													} else {
                                                  														__ecx =  *(__ebp - 0xc);
                                                  														__edx =  *(__ebp - 8);
                                                  														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                  														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                  														 *(__ebp - 0x38) = __eax;
                                                  														if(__ax == __bx) {
                                                  															goto L34;
                                                  														} else {
                                                  															goto L26;
                                                  														}
                                                  													}
                                                  												}
                                                  											}
                                                  										}
                                                  									}
                                                  								}
                                                  								goto L37;
                                                  								L26:
                                                  								__eax =  *(__ebp - 8);
                                                  							} while ( *(__ebp - 8) <  *(__ebp - 0x44));
                                                  						}
                                                  						goto L34;
                                                  					}
                                                  				}
                                                  				L37:
                                                  				return 0;
                                                  			}








                                                  0x004026ec
                                                  0x004026ee
                                                  0x004026f1
                                                  0x004026f3
                                                  0x004026f6
                                                  0x004026fb
                                                  0x004026ff
                                                  0x00402702
                                                  0x00402705
                                                  0x00402c2a
                                                  0x00402c2d
                                                  0x0040270b
                                                  0x0040270b
                                                  0x00402712
                                                  0x00402714
                                                  0x00402714
                                                  0x0040271a
                                                  0x0040287e
                                                  0x0040287e
                                                  0x00402881
                                                  0x00402886
                                                  0x004015b6
                                                  0x0040292e
                                                  0x0040292e
                                                  0x00000000
                                                  0x00402720
                                                  0x00402721
                                                  0x0040272c
                                                  0x0040272f
                                                  0x0040273b
                                                  0x0040273f
                                                  0x004027d7
                                                  0x004027ef
                                                  0x004027ff
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00402745
                                                  0x00402745
                                                  0x00402748
                                                  0x00402749
                                                  0x0040274c
                                                  0x00402751
                                                  0x00402758
                                                  0x00402760
                                                  0x00000000
                                                  0x00402766
                                                  0x00402766
                                                  0x0040276b
                                                  0x00000000
                                                  0x00402771
                                                  0x00402771
                                                  0x00402779
                                                  0x0040277c
                                                  0x0040277f
                                                  0x0040283a
                                                  0x00402841
                                                  0x00402785
                                                  0x0040278b
                                                  0x00402797
                                                  0x00402801
                                                  0x00402801
                                                  0x00402799
                                                  0x00402799
                                                  0x0040279c
                                                  0x0040279e
                                                  0x0040279e
                                                  0x0040279e
                                                  0x004027a1
                                                  0x004027a6
                                                  0x004027a9
                                                  0x00000000
                                                  0x00000000
                                                  0x004027ab
                                                  0x004027ae
                                                  0x004027b6
                                                  0x004027c2
                                                  0x004027d0
                                                  0x00000000
                                                  0x004027d2
                                                  0x00000000
                                                  0x004027d2
                                                  0x00000000
                                                  0x004027d0
                                                  0x0040279e
                                                  0x00402804
                                                  0x00402807
                                                  0x00000000
                                                  0x00402809
                                                  0x0040280e
                                                  0x0040284f
                                                  0x00402871
                                                  0x00402878
                                                  0x0040285d
                                                  0x0040285d
                                                  0x00402860
                                                  0x00402863
                                                  0x00402866
                                                  0x00402866
                                                  0x00000000
                                                  0x00402817
                                                  0x00402817
                                                  0x0040281a
                                                  0x0040281d
                                                  0x00402823
                                                  0x00402827
                                                  0x0040282a
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x0040282a
                                                  0x0040280e
                                                  0x00402807
                                                  0x0040277f
                                                  0x0040276b
                                                  0x00402760
                                                  0x00000000
                                                  0x0040282c
                                                  0x0040282c
                                                  0x0040282f
                                                  0x00402838
                                                  0x00000000
                                                  0x0040272f
                                                  0x0040271a
                                                  0x00402c33
                                                  0x00402c39

                                                  APIs
                                                  • ReadFile.KERNELBASE(?,?,?,?), ref: 00402758
                                                  • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402793
                                                  • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027B6
                                                  • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027CC
                                                    • Part of subcall function 0040610E: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00406124
                                                  • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402878
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: File$Pointer$ByteCharMultiWide$Read
                                                  • String ID: 9
                                                  • API String ID: 163830602-2366072709
                                                  • Opcode ID: 05ec9e9945247294569ed32eb70c3e484d87f4f0290394ce4997a83a7f1e58dd
                                                  • Instruction ID: 36eba916602f65c1f8b814f2f26102ddc75cc08ed25eda7b441ea0696c55e726
                                                  • Opcode Fuzzy Hash: 05ec9e9945247294569ed32eb70c3e484d87f4f0290394ce4997a83a7f1e58dd
                                                  • Instruction Fuzzy Hash: C551E975D00219AADF20EF95CA89AAEBB79FF04304F10817BE541B62D4D7B49D82CB58
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 695 40689a-4068ba GetSystemDirectoryW 696 4068bc 695->696 697 4068be-4068c0 695->697 696->697 698 4068d1-4068d3 697->698 699 4068c2-4068cb 697->699 701 4068d4-406907 wsprintfW LoadLibraryExW 698->701 699->698 700 4068cd-4068cf 699->700 700->701
                                                  C-Code - Quality: 100%
                                                  			E0040689A(intOrPtr _a4) {
                                                  				short _v576;
                                                  				signed int _t13;
                                                  				struct HINSTANCE__* _t17;
                                                  				signed int _t19;
                                                  				void* _t24;
                                                  
                                                  				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                  				if(_t13 > 0x104) {
                                                  					_t13 = 0;
                                                  				}
                                                  				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                  					_t19 = 1;
                                                  				} else {
                                                  					_t19 = 0;
                                                  				}
                                                  				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                  				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                  				return _t17;
                                                  			}








                                                  0x004068b1
                                                  0x004068ba
                                                  0x004068bc
                                                  0x004068bc
                                                  0x004068c0
                                                  0x004068d3
                                                  0x004068cd
                                                  0x004068cd
                                                  0x004068cd
                                                  0x004068ec
                                                  0x00406900
                                                  0x00406907

                                                  APIs
                                                  • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068B1
                                                  • wsprintfW.USER32 ref: 004068EC
                                                  • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406900
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: DirectoryLibraryLoadSystemwsprintf
                                                  • String ID: %s%S.dll$UXTHEME$\
                                                  • API String ID: 2200240437-1946221925
                                                  • Opcode ID: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                  • Instruction ID: 21628a1c63ce2f140fdd4d546058f3b0ba52bdb51e88dcb335987c0e659eada7
                                                  • Opcode Fuzzy Hash: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                  • Instruction Fuzzy Hash: D0F0F671511119ABDB10BB64DD0DF9B376CBF00305F10847AA646F10D0EB7CDA68CBA8
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 702 405a6e-405ab9 CreateDirectoryW 703 405abb-405abd 702->703 704 405abf-405acc GetLastError 702->704 705 405ae6-405ae8 703->705 704->705 706 405ace-405ae2 SetFileSecurityW 704->706 706->703 707 405ae4 GetLastError 706->707 707->705
                                                  C-Code - Quality: 100%
                                                  			E00405A6E(WCHAR* _a4) {
                                                  				struct _SECURITY_ATTRIBUTES _v16;
                                                  				struct _SECURITY_DESCRIPTOR _v36;
                                                  				int _t22;
                                                  				long _t23;
                                                  
                                                  				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                  				_v36.Owner = 0x4083f8;
                                                  				_v36.Group = 0x4083f8;
                                                  				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                  				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                  				_v16.lpSecurityDescriptor =  &_v36;
                                                  				_v36.Revision = 1;
                                                  				_v36.Control = 4;
                                                  				_v36.Dacl = 0x4083e8;
                                                  				_v16.nLength = 0xc;
                                                  				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                                  				if(_t22 != 0) {
                                                  					L1:
                                                  					return 0;
                                                  				}
                                                  				_t23 = GetLastError();
                                                  				if(_t23 == 0xb7) {
                                                  					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                  						goto L1;
                                                  					}
                                                  					return GetLastError();
                                                  				}
                                                  				return _t23;
                                                  			}







                                                  0x00405a79
                                                  0x00405a7d
                                                  0x00405a80
                                                  0x00405a86
                                                  0x00405a8a
                                                  0x00405a8e
                                                  0x00405a96
                                                  0x00405a9d
                                                  0x00405aa3
                                                  0x00405aaa
                                                  0x00405ab1
                                                  0x00405ab9
                                                  0x00405abb
                                                  0x00000000
                                                  0x00405abb
                                                  0x00405ac5
                                                  0x00405acc
                                                  0x00405ae2
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00405ae4
                                                  0x00405ae8

                                                  APIs
                                                  • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405AB1
                                                  • GetLastError.KERNEL32 ref: 00405AC5
                                                  • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405ADA
                                                  • GetLastError.KERNEL32 ref: 00405AE4
                                                  Strings
                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A94
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                  • API String ID: 3449924974-3081826266
                                                  • Opcode ID: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                  • Instruction ID: 637b0a295f6611997b04f2fb2f8121e2d74ae93851c1d74b8ff7b710bfe1865b
                                                  • Opcode Fuzzy Hash: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                  • Instruction Fuzzy Hash: 1A010871D04219EAEF019BA0DD84BEFBBB4EB14314F00813AD545B6281E7789648CFE9
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 708 402ea9-402ed2 call 4063aa 710 402ed7-402edb 708->710 711 402ee1-402ee5 710->711 712 402f8c-402f90 710->712 713 402ee7-402f08 RegEnumValueW 711->713 714 402f0a-402f1d 711->714 713->714 715 402f71-402f7f RegCloseKey 713->715 716 402f46-402f4d RegEnumKeyW 714->716 715->712 717 402f1f-402f21 716->717 718 402f4f-402f61 RegCloseKey call 40690a 716->718 717->715 720 402f23-402f37 call 402ea9 717->720 723 402f81-402f87 718->723 724 402f63-402f6f RegDeleteKeyW 718->724 720->718 726 402f39-402f45 720->726 723->712 724->712 726->716
                                                  C-Code - Quality: 48%
                                                  			E00402EA9(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                                  				void* _v8;
                                                  				int _v12;
                                                  				short _v536;
                                                  				void* _t27;
                                                  				signed int _t33;
                                                  				intOrPtr* _t35;
                                                  				signed int _t45;
                                                  				signed int _t46;
                                                  				signed int _t47;
                                                  
                                                  				_t46 = _a12;
                                                  				_t47 = _t46 & 0x00000300;
                                                  				_t45 = _t46 & 0x00000001;
                                                  				_t27 = E004063AA(__eflags, _a4, _a8, _t47 | 0x00000009,  &_v8); // executed
                                                  				if(_t27 == 0) {
                                                  					if((_a12 & 0x00000002) == 0) {
                                                  						L3:
                                                  						_push(0x105);
                                                  						_push( &_v536);
                                                  						_push(0);
                                                  						while(RegEnumKeyW(_v8, ??, ??, ??) == 0) {
                                                  							__eflags = _t45;
                                                  							if(__eflags != 0) {
                                                  								L10:
                                                  								RegCloseKey(_v8);
                                                  								return 0x3eb;
                                                  							}
                                                  							_t33 = E00402EA9(__eflags, _v8,  &_v536, _a12);
                                                  							__eflags = _t33;
                                                  							if(_t33 != 0) {
                                                  								break;
                                                  							}
                                                  							_push(0x105);
                                                  							_push( &_v536);
                                                  							_push(_t45);
                                                  						}
                                                  						RegCloseKey(_v8);
                                                  						_t35 = E0040690A(3);
                                                  						if(_t35 != 0) {
                                                  							return  *_t35(_a4, _a8, _t47, 0);
                                                  						}
                                                  						return RegDeleteKeyW(_a4, _a8);
                                                  					}
                                                  					_v12 = 0;
                                                  					if(RegEnumValueW(_v8, 0,  &_v536,  &_v12, 0, 0, 0, 0) != 0x103) {
                                                  						goto L10;
                                                  					}
                                                  					goto L3;
                                                  				}
                                                  				return _t27;
                                                  			}












                                                  0x00402eb4
                                                  0x00402ebd
                                                  0x00402ec6
                                                  0x00402ed2
                                                  0x00402edb
                                                  0x00402ee5
                                                  0x00402f0a
                                                  0x00402f10
                                                  0x00402f15
                                                  0x00402f16
                                                  0x00402f46
                                                  0x00402f1f
                                                  0x00402f21
                                                  0x00402f71
                                                  0x00402f74
                                                  0x00000000
                                                  0x00402f7a
                                                  0x00402f30
                                                  0x00402f35
                                                  0x00402f37
                                                  0x00000000
                                                  0x00000000
                                                  0x00402f3f
                                                  0x00402f44
                                                  0x00402f45
                                                  0x00402f45
                                                  0x00402f52
                                                  0x00402f5a
                                                  0x00402f61
                                                  0x00000000
                                                  0x00402f8a
                                                  0x00000000
                                                  0x00402f69
                                                  0x00402ef5
                                                  0x00402f08
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00402f08
                                                  0x00402f90

                                                  APIs
                                                  • RegEnumValueW.ADVAPI32 ref: 00402EFD
                                                  • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F49
                                                  • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F52
                                                  • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F69
                                                  • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F74
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: CloseEnum$DeleteValue
                                                  • String ID:
                                                  • API String ID: 1354259210-0
                                                  • Opcode ID: 8cb330a57336db5e00a931244e28e0c1e8cbbd051d222c2bd1499622aecedac4
                                                  • Instruction ID: ca6229ec891c5908b4c2d3bab14ae3db7b9396451d72a40731f1c02386a45f13
                                                  • Opcode Fuzzy Hash: 8cb330a57336db5e00a931244e28e0c1e8cbbd051d222c2bd1499622aecedac4
                                                  • Instruction Fuzzy Hash: DA215A7150010ABBEF119F90CE89EEF7B7DEB50384F100076F909B21A0D7B49E54AA68
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 727 732a1817-732a1856 call 732a1bff 731 732a185c-732a1860 727->731 732 732a1976-732a1978 727->732 733 732a1869-732a1876 call 732a2480 731->733 734 732a1862-732a1868 call 732a243e 731->734 739 732a1878-732a187d 733->739 740 732a18a6-732a18ad 733->740 734->733 743 732a1898-732a189b 739->743 744 732a187f-732a1880 739->744 741 732a18af-732a18cb call 732a2655 call 732a1654 call 732a1312 GlobalFree 740->741 742 732a18cd-732a18d1 740->742 765 732a1925-732a1929 741->765 748 732a191e-732a1924 call 732a2655 742->748 749 732a18d3-732a191c call 732a1666 call 732a2655 742->749 743->740 750 732a189d-732a189e call 732a2e23 743->750 746 732a1888-732a1889 call 732a2b98 744->746 747 732a1882-732a1883 744->747 760 732a188e 746->760 753 732a1890-732a1896 call 732a2810 747->753 754 732a1885-732a1886 747->754 748->765 749->765 763 732a18a3 750->763 764 732a18a5 753->764 754->740 754->746 760->763 763->764 764->740 769 732a192b-732a1939 call 732a2618 765->769 770 732a1966-732a196d 765->770 777 732a193b-732a193e 769->777 778 732a1951-732a1958 769->778 770->732 775 732a196f-732a1970 GlobalFree 770->775 775->732 777->778 779 732a1940-732a1948 777->779 778->770 780 732a195a-732a1965 call 732a15dd 778->780 779->778 781 732a194a-732a194b FreeLibrary 779->781 780->770 781->778
                                                  C-Code - Quality: 88%
                                                  			E732A1817(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                  				void _v36;
                                                  				char _v136;
                                                  				struct HINSTANCE__* _t37;
                                                  				intOrPtr _t42;
                                                  				void* _t48;
                                                  				void* _t49;
                                                  				void* _t50;
                                                  				void* _t54;
                                                  				intOrPtr _t57;
                                                  				signed int _t61;
                                                  				signed int _t63;
                                                  				void* _t67;
                                                  				void* _t68;
                                                  				void* _t72;
                                                  				void* _t76;
                                                  
                                                  				_t76 = __esi;
                                                  				_t68 = __edi;
                                                  				_t67 = __edx;
                                                  				 *0x732a506c = _a8;
                                                  				 *0x732a5070 = _a16;
                                                  				 *0x732a5074 = _a12;
                                                  				 *((intOrPtr*)(_a20 + 0xc))( *0x732a5048, E732A1651);
                                                  				_push(1);
                                                  				_t37 = E732A1BFF();
                                                  				_t54 = _t37;
                                                  				if(_t54 == 0) {
                                                  					L28:
                                                  					return _t37;
                                                  				} else {
                                                  					if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                  						E732A243E(_t54);
                                                  					}
                                                  					_push(_t54);
                                                  					E732A2480(_t67);
                                                  					_t57 =  *((intOrPtr*)(_t54 + 4));
                                                  					if(_t57 == 0xffffffff) {
                                                  						L14:
                                                  						if(( *(_t54 + 0x1010) & 0x00000004) == 0) {
                                                  							if( *((intOrPtr*)(_t54 + 4)) == 0) {
                                                  								_push(_t54);
                                                  								_t37 = E732A2655();
                                                  							} else {
                                                  								_push(_t76);
                                                  								_push(_t68);
                                                  								_t61 = 8;
                                                  								_t13 = _t54 + 0x1018; // 0x1018
                                                  								memcpy( &_v36, _t13, _t61 << 2);
                                                  								_t42 = E732A1666(_t54,  &_v136);
                                                  								 *(_t54 + 0x1034) =  *(_t54 + 0x1034) & 0x00000000;
                                                  								_t18 = _t54 + 0x1018; // 0x1018
                                                  								_t72 = _t18;
                                                  								_push(_t54);
                                                  								 *((intOrPtr*)(_t54 + 0x1020)) = _t42;
                                                  								 *_t72 = 4;
                                                  								E732A2655();
                                                  								_t63 = 8;
                                                  								_t37 = memcpy(_t72,  &_v36, _t63 << 2);
                                                  							}
                                                  						} else {
                                                  							_push(_t54);
                                                  							E732A2655();
                                                  							_t37 = GlobalFree(E732A1312(E732A1654(_t54)));
                                                  						}
                                                  						if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                  							_t37 = E732A2618(_t54);
                                                  							if(( *(_t54 + 0x1010) & 0x00000040) != 0 &&  *_t54 == 1) {
                                                  								_t37 =  *(_t54 + 0x1008);
                                                  								if(_t37 != 0) {
                                                  									_t37 = FreeLibrary(_t37);
                                                  								}
                                                  							}
                                                  							if(( *(_t54 + 0x1010) & 0x00000020) != 0) {
                                                  								_t37 = E732A15DD( *0x732a5068);
                                                  							}
                                                  						}
                                                  						if(( *(_t54 + 0x1010) & 0x00000002) != 0) {
                                                  							goto L28;
                                                  						} else {
                                                  							return GlobalFree(_t54);
                                                  						}
                                                  					}
                                                  					_t48 =  *_t54;
                                                  					if(_t48 == 0) {
                                                  						if(_t57 != 1) {
                                                  							goto L14;
                                                  						}
                                                  						E732A2E23(_t54);
                                                  						L12:
                                                  						_t54 = _t48;
                                                  						L13:
                                                  						goto L14;
                                                  					}
                                                  					_t49 = _t48 - 1;
                                                  					if(_t49 == 0) {
                                                  						L8:
                                                  						_t48 = E732A2B98(_t57, _t54); // executed
                                                  						goto L12;
                                                  					}
                                                  					_t50 = _t49 - 1;
                                                  					if(_t50 == 0) {
                                                  						E732A2810(_t54);
                                                  						goto L13;
                                                  					}
                                                  					if(_t50 != 1) {
                                                  						goto L14;
                                                  					}
                                                  					goto L8;
                                                  				}
                                                  			}


















                                                  0x732a1817
                                                  0x732a1817
                                                  0x732a1817
                                                  0x732a1824
                                                  0x732a182c
                                                  0x732a1839
                                                  0x732a1847
                                                  0x732a184a
                                                  0x732a184c
                                                  0x732a1851
                                                  0x732a1856
                                                  0x732a1978
                                                  0x732a1978
                                                  0x732a185c
                                                  0x732a1860
                                                  0x732a1863
                                                  0x732a1868
                                                  0x732a1869
                                                  0x732a186a
                                                  0x732a1870
                                                  0x732a1876
                                                  0x732a18a6
                                                  0x732a18ad
                                                  0x732a18d1
                                                  0x732a191e
                                                  0x732a191f
                                                  0x732a18d3
                                                  0x732a18d3
                                                  0x732a18d4
                                                  0x732a18dd
                                                  0x732a18de
                                                  0x732a18e8
                                                  0x732a18eb
                                                  0x732a18f0
                                                  0x732a18f7
                                                  0x732a18f7
                                                  0x732a18fd
                                                  0x732a18fe
                                                  0x732a1904
                                                  0x732a190a
                                                  0x732a1917
                                                  0x732a1918
                                                  0x732a191b
                                                  0x732a18af
                                                  0x732a18af
                                                  0x732a18b0
                                                  0x732a18c5
                                                  0x732a18c5
                                                  0x732a1929
                                                  0x732a192c
                                                  0x732a1939
                                                  0x732a1940
                                                  0x732a1948
                                                  0x732a194b
                                                  0x732a194b
                                                  0x732a1948
                                                  0x732a1958
                                                  0x732a1960
                                                  0x732a1965
                                                  0x732a1958
                                                  0x732a196d
                                                  0x00000000
                                                  0x732a196f
                                                  0x00000000
                                                  0x732a1970
                                                  0x732a196d
                                                  0x732a187a
                                                  0x732a187d
                                                  0x732a189b
                                                  0x00000000
                                                  0x00000000
                                                  0x732a189e
                                                  0x732a18a3
                                                  0x732a18a3
                                                  0x732a18a5
                                                  0x00000000
                                                  0x732a18a5
                                                  0x732a187f
                                                  0x732a1880
                                                  0x732a1888
                                                  0x732a1889
                                                  0x00000000
                                                  0x732a1889
                                                  0x732a1882
                                                  0x732a1883
                                                  0x732a1891
                                                  0x00000000
                                                  0x732a1891
                                                  0x732a1886
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x732a1886

                                                  APIs
                                                    • Part of subcall function 732A1BFF: GlobalFree.KERNEL32 ref: 732A1E74
                                                    • Part of subcall function 732A1BFF: GlobalFree.KERNEL32 ref: 732A1E79
                                                    • Part of subcall function 732A1BFF: GlobalFree.KERNEL32 ref: 732A1E7E
                                                  • GlobalFree.KERNEL32 ref: 732A18C5
                                                  • FreeLibrary.KERNEL32(?), ref: 732A194B
                                                  • GlobalFree.KERNEL32 ref: 732A1970
                                                    • Part of subcall function 732A243E: GlobalAlloc.KERNEL32(00000040,?), ref: 732A246F
                                                    • Part of subcall function 732A2810: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,732A1896,00000000), ref: 732A28E0
                                                    • Part of subcall function 732A1666: wsprintfW.USER32 ref: 732A1694
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.762326195.00000000732A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 732A0000, based on PE: true
                                                  • Associated: 00000000.00000002.762280045.00000000732A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.762345918.00000000732A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.762374198.00000000732A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_732a0000_recibo.jbxd
                                                  Similarity
                                                  • API ID: Global$Free$Alloc$Librarywsprintf
                                                  • String ID:
                                                  • API String ID: 3962662361-3916222277
                                                  • Opcode ID: c382eda860fcee7fb6d5ff733fc3d8e9a034552e00d0e6cf52db63ebc2cade4b
                                                  • Instruction ID: 925aacf5b1ab6826760b64d2e0f415da110e79ba4a2762eec26522e9e52d84c4
                                                  • Opcode Fuzzy Hash: c382eda860fcee7fb6d5ff733fc3d8e9a034552e00d0e6cf52db63ebc2cade4b
                                                  • Instruction Fuzzy Hash: D341A771A043469BEB019F6CD988B9537ACAF04370F188465ED4BAA1C6DBB8E0C4D760
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 784 40248a-4024bb call 402da6 * 2 call 402e36 791 4024c1-4024cb 784->791 792 402c2a-402c39 784->792 793 4024cd-4024da call 402da6 lstrlenW 791->793 794 4024de-4024e1 791->794 793->794 796 4024e3-4024f4 call 402d84 794->796 797 4024f5-4024f8 794->797 796->797 802 402509-40251d RegSetValueExW 797->802 803 4024fa-402504 call 4032b4 797->803 806 402522-402603 RegCloseKey 802->806 807 40251f 802->807 803->802 806->792 807->806
                                                  C-Code - Quality: 83%
                                                  			E0040248A(void* __eax, int __ebx, intOrPtr __edx, void* __eflags) {
                                                  				void* _t20;
                                                  				void* _t21;
                                                  				int _t24;
                                                  				long _t25;
                                                  				int _t30;
                                                  				intOrPtr _t33;
                                                  				void* _t34;
                                                  				intOrPtr _t37;
                                                  				void* _t39;
                                                  				void* _t42;
                                                  
                                                  				_t42 = __eflags;
                                                  				_t33 = __edx;
                                                  				_t30 = __ebx;
                                                  				_t37 =  *((intOrPtr*)(_t39 - 0x20));
                                                  				_t34 = __eax;
                                                  				 *(_t39 - 0x10) =  *(_t39 - 0x1c);
                                                  				 *(_t39 - 0x44) = E00402DA6(2);
                                                  				_t20 = E00402DA6(0x11);
                                                  				 *(_t39 - 4) = 1;
                                                  				_t21 = E00402E36(_t42, _t34, _t20, 2); // executed
                                                  				 *(_t39 + 8) = _t21;
                                                  				if(_t21 != __ebx) {
                                                  					_t24 = 0;
                                                  					if(_t37 == 1) {
                                                  						E00402DA6(0x23);
                                                  						_t24 = lstrlenW(0x40b5f0) + _t29 + 2;
                                                  					}
                                                  					if(_t37 == 4) {
                                                  						 *0x40b5f0 = E00402D84(3);
                                                  						 *((intOrPtr*)(_t39 - 0x38)) = _t33;
                                                  						_t24 = _t37;
                                                  					}
                                                  					if(_t37 == 3) {
                                                  						_t24 = E004032B4( *((intOrPtr*)(_t39 - 0x24)), _t30, 0x40b5f0, 0x1800); // executed
                                                  					}
                                                  					_t25 = RegSetValueExW( *(_t39 + 8),  *(_t39 - 0x44), _t30,  *(_t39 - 0x10), 0x40b5f0, _t24); // executed
                                                  					if(_t25 == 0) {
                                                  						 *(_t39 - 4) = _t30;
                                                  					}
                                                  					_push( *(_t39 + 8));
                                                  					RegCloseKey(); // executed
                                                  				}
                                                  				 *0x434f88 =  *0x434f88 +  *(_t39 - 4);
                                                  				return 0;
                                                  			}













                                                  0x0040248a
                                                  0x0040248a
                                                  0x0040248a
                                                  0x0040248a
                                                  0x0040248d
                                                  0x00402494
                                                  0x0040249e
                                                  0x004024a1
                                                  0x004024aa
                                                  0x004024b1
                                                  0x004024b8
                                                  0x004024bb
                                                  0x004024c1
                                                  0x004024cb
                                                  0x004024cf
                                                  0x004024da
                                                  0x004024da
                                                  0x004024e1
                                                  0x004024eb
                                                  0x004024f1
                                                  0x004024f4
                                                  0x004024f4
                                                  0x004024f8
                                                  0x00402504
                                                  0x00402504
                                                  0x00402515
                                                  0x0040251d
                                                  0x0040251f
                                                  0x0040251f
                                                  0x00402522
                                                  0x004025fd
                                                  0x004025fd
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nso5699.tmp,00000023,00000011,00000002), ref: 004024D5
                                                  • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nso5699.tmp,00000000,00000011,00000002), ref: 00402515
                                                  • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nso5699.tmp,00000000,00000011,00000002), ref: 004025FD
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: CloseValuelstrlen
                                                  • String ID: C:\Users\user\AppData\Local\Temp\nso5699.tmp
                                                  • API String ID: 2655323295-1381415016
                                                  • Opcode ID: 3f2741e17913f4b3ae47e715a678bc9f1b76d5c80f35dbb4c6e867a5b8f0e772
                                                  • Instruction ID: a32c4fc66ba480c3aafb49ec1434dbeb720bd0d2787204a1d049ba7b64bbfaa1
                                                  • Opcode Fuzzy Hash: 3f2741e17913f4b3ae47e715a678bc9f1b76d5c80f35dbb4c6e867a5b8f0e772
                                                  • Instruction Fuzzy Hash: 8B118E71E00119BEEF10AFA5DE49EAEBAB8FF44358F15443AF504F61C1D7B88D40AA58
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E0040605C(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                  				intOrPtr _v8;
                                                  				short _v12;
                                                  				short _t12;
                                                  				intOrPtr _t13;
                                                  				signed int _t14;
                                                  				WCHAR* _t17;
                                                  				signed int _t19;
                                                  				signed short _t23;
                                                  				WCHAR* _t26;
                                                  
                                                  				_t26 = _a4;
                                                  				_t23 = 0x64;
                                                  				while(1) {
                                                  					_t12 =  *L"nsa"; // 0x73006e
                                                  					_t23 = _t23 - 1;
                                                  					_v12 = _t12;
                                                  					_t13 =  *0x40a57c; // 0x61
                                                  					_v8 = _t13;
                                                  					_t14 = GetTickCount();
                                                  					_t19 = 0x1a;
                                                  					_v8 = _v8 + _t14 % _t19;
                                                  					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                  					if(_t17 != 0) {
                                                  						break;
                                                  					}
                                                  					if(_t23 != 0) {
                                                  						continue;
                                                  					} else {
                                                  						 *_t26 =  *_t26 & _t23;
                                                  					}
                                                  					L4:
                                                  					return _t17;
                                                  				}
                                                  				_t17 = _t26;
                                                  				goto L4;
                                                  			}












                                                  0x00406062
                                                  0x00406068
                                                  0x00406069
                                                  0x00406069
                                                  0x0040606e
                                                  0x0040606f
                                                  0x00406072
                                                  0x00406077
                                                  0x0040607a
                                                  0x00406084
                                                  0x00406091
                                                  0x00406095
                                                  0x0040609d
                                                  0x00000000
                                                  0x00000000
                                                  0x004060a1
                                                  0x00000000
                                                  0x004060a3
                                                  0x004060a3
                                                  0x004060a3
                                                  0x004060a6
                                                  0x004060a9
                                                  0x004060a9
                                                  0x004060ac
                                                  0x00000000

                                                  APIs
                                                  • GetTickCount.KERNEL32 ref: 0040607A
                                                  • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,?,0040352B,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406095
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: CountFileNameTempTick
                                                  • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                  • API String ID: 1716503409-678247507
                                                  • Opcode ID: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                  • Instruction ID: cc98cbd97bba9fac9576f26979179aa346a2ab2dc3c85b14509754d74f2b81c3
                                                  • Opcode Fuzzy Hash: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                  • Instruction Fuzzy Hash: CEF09076B40204FBEB00CF69ED05E9EB7BCEB95750F11803AFA05F7140E6B499648768
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 60%
                                                  			E004020D8(void* __ebx, void* __eflags) {
                                                  				struct HINSTANCE__* _t23;
                                                  				struct HINSTANCE__* _t31;
                                                  				void* _t32;
                                                  				WCHAR* _t35;
                                                  				intOrPtr* _t36;
                                                  				void* _t37;
                                                  				void* _t39;
                                                  
                                                  				_t32 = __ebx;
                                                  				asm("sbb eax, 0x434fc0");
                                                  				 *(_t39 - 4) = 1;
                                                  				if(__eflags < 0) {
                                                  					_push(0xffffffe7);
                                                  					L15:
                                                  					E00401423();
                                                  					L16:
                                                  					 *0x434f88 =  *0x434f88 +  *(_t39 - 4);
                                                  					return 0;
                                                  				}
                                                  				_t35 = E00402DA6(0xfffffff0);
                                                  				 *((intOrPtr*)(_t39 - 0x44)) = E00402DA6(1);
                                                  				if( *((intOrPtr*)(_t39 - 0x20)) == __ebx) {
                                                  					L3:
                                                  					_t23 = LoadLibraryExW(_t35, _t32, 8); // executed
                                                  					_t47 = _t23 - _t32;
                                                  					 *(_t39 + 8) = _t23;
                                                  					if(_t23 == _t32) {
                                                  						_push(0xfffffff6);
                                                  						goto L15;
                                                  					}
                                                  					L4:
                                                  					_t36 = E00406979(_t47,  *(_t39 + 8),  *((intOrPtr*)(_t39 - 0x44)));
                                                  					if(_t36 == _t32) {
                                                  						E0040559F(0xfffffff7,  *((intOrPtr*)(_t39 - 0x44)));
                                                  					} else {
                                                  						 *(_t39 - 4) = _t32;
                                                  						if( *((intOrPtr*)(_t39 - 0x28)) == _t32) {
                                                  							 *_t36( *((intOrPtr*)(_t39 - 8)), 0x400, _t37, 0x40ce50, 0x40a000); // executed
                                                  						} else {
                                                  							E00401423( *((intOrPtr*)(_t39 - 0x28)));
                                                  							if( *_t36() != 0) {
                                                  								 *(_t39 - 4) = 1;
                                                  							}
                                                  						}
                                                  					}
                                                  					if( *((intOrPtr*)(_t39 - 0x24)) == _t32 && E00403B8C( *(_t39 + 8)) != 0) {
                                                  						FreeLibrary( *(_t39 + 8)); // executed
                                                  					}
                                                  					goto L16;
                                                  				}
                                                  				_t31 = GetModuleHandleW(_t35); // executed
                                                  				 *(_t39 + 8) = _t31;
                                                  				if(_t31 != __ebx) {
                                                  					goto L4;
                                                  				}
                                                  				goto L3;
                                                  			}










                                                  0x004020d8
                                                  0x004020d8
                                                  0x004020dd
                                                  0x004020e4
                                                  0x004021a3
                                                  0x004022f1
                                                  0x004022f1
                                                  0x00402c2a
                                                  0x00402c2d
                                                  0x00402c39
                                                  0x00402c39
                                                  0x004020f3
                                                  0x004020fd
                                                  0x00402100
                                                  0x00402110
                                                  0x00402114
                                                  0x0040211a
                                                  0x0040211c
                                                  0x0040211f
                                                  0x0040219c
                                                  0x00000000
                                                  0x0040219c
                                                  0x00402121
                                                  0x0040212c
                                                  0x00402130
                                                  0x00402170
                                                  0x00402132
                                                  0x00402135
                                                  0x00402138
                                                  0x00402164
                                                  0x0040213a
                                                  0x0040213d
                                                  0x00402146
                                                  0x00402148
                                                  0x00402148
                                                  0x00402146
                                                  0x00402138
                                                  0x00402178
                                                  0x00402191
                                                  0x00402191
                                                  0x00000000
                                                  0x00402178
                                                  0x00402103
                                                  0x0040210b
                                                  0x0040210e
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000

                                                  APIs
                                                  • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00402103
                                                    • Part of subcall function 0040559F: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll,00000000,004231B5,76CDEA30,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                    • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll,00000000,004231B5,76CDEA30,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                    • Part of subcall function 0040559F: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll,00403418), ref: 004055FA
                                                    • Part of subcall function 0040559F: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll), ref: 0040560C
                                                    • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                    • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                    • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                  • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00402114
                                                  • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402191
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                  • String ID:
                                                  • API String ID: 334405425-0
                                                  • Opcode ID: 0812a69665cf11e377adb3684f8a171474585e26745252b9346dd4e1bc3f05c7
                                                  • Instruction ID: d1cf9917c249e547a3b1759614bc69e8b445b1996c4dbd71fd6f6dd46acd7470
                                                  • Opcode Fuzzy Hash: 0812a69665cf11e377adb3684f8a171474585e26745252b9346dd4e1bc3f05c7
                                                  • Instruction Fuzzy Hash: 2A21C231904104FACF11AFA5CE48A9D7A71BF48358F20413BF605B91E1DBBD8A82965D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 86%
                                                  			E0040259E(int* __ebx, intOrPtr __edx, short* __edi) {
                                                  				int _t10;
                                                  				long _t13;
                                                  				int* _t16;
                                                  				intOrPtr _t21;
                                                  				short* _t22;
                                                  				void* _t24;
                                                  				void* _t26;
                                                  				void* _t29;
                                                  
                                                  				_t22 = __edi;
                                                  				_t21 = __edx;
                                                  				_t16 = __ebx;
                                                  				_t24 = E00402DE6(_t29, 0x20019);
                                                  				_t10 = E00402D84(3);
                                                  				 *((intOrPtr*)(_t26 - 0x10)) = _t21;
                                                  				 *__edi = __ebx;
                                                  				if(_t24 == __ebx) {
                                                  					 *((intOrPtr*)(_t26 - 4)) = 1;
                                                  				} else {
                                                  					 *(_t26 + 8) = 0x3ff;
                                                  					if( *((intOrPtr*)(_t26 - 0x20)) == __ebx) {
                                                  						_t13 = RegEnumValueW(_t24, _t10, __edi, _t26 + 8, __ebx, __ebx, __ebx, __ebx);
                                                  						__eflags = _t13;
                                                  						if(_t13 != 0) {
                                                  							 *((intOrPtr*)(_t26 - 4)) = 1;
                                                  						}
                                                  					} else {
                                                  						RegEnumKeyW(_t24, _t10, __edi, 0x3ff);
                                                  					}
                                                  					_t22[0x3ff] = _t16;
                                                  					_push(_t24); // executed
                                                  					RegCloseKey(); // executed
                                                  				}
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t26 - 4));
                                                  				return 0;
                                                  			}











                                                  0x0040259e
                                                  0x0040259e
                                                  0x0040259e
                                                  0x004025aa
                                                  0x004025ac
                                                  0x004025b4
                                                  0x004025b7
                                                  0x004025ba
                                                  0x0040292e
                                                  0x004025c0
                                                  0x004025c8
                                                  0x004025cb
                                                  0x004025e4
                                                  0x004025ea
                                                  0x004025ec
                                                  0x004025ee
                                                  0x004025ee
                                                  0x004025cd
                                                  0x004025d1
                                                  0x004025d1
                                                  0x004025f5
                                                  0x004025fc
                                                  0x004025fd
                                                  0x004025fd
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 004025D1
                                                  • RegEnumValueW.ADVAPI32 ref: 004025E4
                                                  • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nso5699.tmp,00000000,00000011,00000002), ref: 004025FD
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: Enum$CloseValue
                                                  • String ID:
                                                  • API String ID: 397863658-0
                                                  • Opcode ID: 2ceb002e910c094db02aea1c2c62d66cc74a7b046aa56edd155f21af9fce9564
                                                  • Instruction ID: 08080f496e1fbaad801da7c4a2f11cdf7a22a5a493a276a89d416976773fa01e
                                                  • Opcode Fuzzy Hash: 2ceb002e910c094db02aea1c2c62d66cc74a7b046aa56edd155f21af9fce9564
                                                  • Instruction Fuzzy Hash: 89017CB1A04105ABEB159F94DE58AAEB66CEF40348F10403AF501B61C0EBB85E44966D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 86%
                                                  			E004015C1(short __ebx, void* __eflags) {
                                                  				void* _t17;
                                                  				int _t23;
                                                  				void* _t25;
                                                  				signed char _t26;
                                                  				short _t28;
                                                  				short _t31;
                                                  				short* _t34;
                                                  				void* _t36;
                                                  
                                                  				_t28 = __ebx;
                                                  				 *(_t36 + 8) = E00402DA6(0xfffffff0);
                                                  				_t17 = E00405EB7(_t16);
                                                  				_t32 = _t17;
                                                  				if(_t17 != __ebx) {
                                                  					do {
                                                  						_t34 = E00405E39(_t32, 0x5c);
                                                  						_t31 =  *_t34;
                                                  						 *_t34 = _t28;
                                                  						if(_t31 != _t28) {
                                                  							L5:
                                                  							_t25 = E00405AEB( *(_t36 + 8));
                                                  						} else {
                                                  							_t42 =  *((intOrPtr*)(_t36 - 0x28)) - _t28;
                                                  							if( *((intOrPtr*)(_t36 - 0x28)) == _t28 || E00405B08(_t42) == 0) {
                                                  								goto L5;
                                                  							} else {
                                                  								_t25 = E00405A6E( *(_t36 + 8)); // executed
                                                  							}
                                                  						}
                                                  						if(_t25 != _t28) {
                                                  							if(_t25 != 0xb7) {
                                                  								L9:
                                                  								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                  							} else {
                                                  								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                  								if((_t26 & 0x00000010) == 0) {
                                                  									goto L9;
                                                  								}
                                                  							}
                                                  						}
                                                  						 *_t34 = _t31;
                                                  						_t32 = _t34 + 2;
                                                  					} while (_t31 != _t28);
                                                  				}
                                                  				if( *((intOrPtr*)(_t36 - 0x2c)) == _t28) {
                                                  					_push(0xfffffff5);
                                                  					E00401423();
                                                  				} else {
                                                  					E00401423(0xffffffe6);
                                                  					E0040653D(0x441000,  *(_t36 + 8));
                                                  					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                  					if(_t23 == 0) {
                                                  						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                  					}
                                                  				}
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t36 - 4));
                                                  				return 0;
                                                  			}











                                                  0x004015c1
                                                  0x004015c9
                                                  0x004015cc
                                                  0x004015d1
                                                  0x004015d5
                                                  0x004015d7
                                                  0x004015df
                                                  0x004015e1
                                                  0x004015e4
                                                  0x004015ea
                                                  0x00401604
                                                  0x00401607
                                                  0x004015ec
                                                  0x004015ec
                                                  0x004015ef
                                                  0x00000000
                                                  0x004015fa
                                                  0x004015fd
                                                  0x004015fd
                                                  0x004015ef
                                                  0x0040160e
                                                  0x00401615
                                                  0x00401624
                                                  0x00401624
                                                  0x00401617
                                                  0x0040161a
                                                  0x00401622
                                                  0x00000000
                                                  0x00000000
                                                  0x00401622
                                                  0x00401615
                                                  0x00401627
                                                  0x0040162b
                                                  0x0040162c
                                                  0x004015d7
                                                  0x00401634
                                                  0x00401663
                                                  0x004022f1
                                                  0x00401636
                                                  0x00401638
                                                  0x00401645
                                                  0x0040164d
                                                  0x00401655
                                                  0x0040165b
                                                  0x0040165b
                                                  0x00401655
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                    • Part of subcall function 00405EB7: CharNextW.USER32(?,?,0042FA70,?,00405F2B,0042FA70,0042FA70,76CDFAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,76CDFAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405EC5
                                                    • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405ECA
                                                    • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405EE2
                                                  • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                    • Part of subcall function 00405A6E: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405AB1
                                                  • SetCurrentDirectoryW.KERNELBASE(?,00441000,?,00000000,000000F0), ref: 0040164D
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                  • String ID:
                                                  • API String ID: 1892508949-0
                                                  • Opcode ID: e89a9e6a3f09ade376d0d4b3fd71c203f5cd3ef8be9bd613e1140dffb9deb40c
                                                  • Instruction ID: 910f9ca0e916fbda017ea5bccd1daba2d9720f9cae8b5c5670dceb894c5ef12e
                                                  • Opcode Fuzzy Hash: e89a9e6a3f09ade376d0d4b3fd71c203f5cd3ef8be9bd613e1140dffb9deb40c
                                                  • Instruction Fuzzy Hash: 3E11D031504110EBCF216FA5CD4099F36A0EF25369B28493BE945B52F1DA3E4A829A8E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 84%
                                                  			E0040252A(int* __ebx, char* __edi) {
                                                  				void* _t17;
                                                  				short* _t18;
                                                  				void* _t35;
                                                  				void* _t37;
                                                  				void* _t40;
                                                  
                                                  				_t33 = __edi;
                                                  				_t27 = __ebx;
                                                  				_t17 = E00402DE6(_t40, 0x20019); // executed
                                                  				_t35 = _t17;
                                                  				_t18 = E00402DA6(0x33);
                                                  				 *__edi = __ebx;
                                                  				if(_t35 == __ebx) {
                                                  					 *(_t37 - 4) = 1;
                                                  				} else {
                                                  					 *(_t37 - 0x10) = 0x800;
                                                  					if(RegQueryValueExW(_t35, _t18, __ebx, _t37 + 8, __edi, _t37 - 0x10) != 0) {
                                                  						L7:
                                                  						 *_t33 = _t27;
                                                  						 *(_t37 - 4) = 1;
                                                  					} else {
                                                  						if( *(_t37 + 8) == 4) {
                                                  							__eflags =  *(_t37 - 0x20) - __ebx;
                                                  							 *(_t37 - 4) = 0 |  *(_t37 - 0x20) == __ebx;
                                                  							E00406484(__edi,  *__edi);
                                                  						} else {
                                                  							if( *(_t37 + 8) == 1 ||  *(_t37 + 8) == 2) {
                                                  								 *(_t37 - 4) =  *(_t37 - 0x20);
                                                  								_t33[0x7fe] = _t27;
                                                  							} else {
                                                  								goto L7;
                                                  							}
                                                  						}
                                                  					}
                                                  					_push(_t35); // executed
                                                  					RegCloseKey(); // executed
                                                  				}
                                                  				 *0x434f88 =  *0x434f88 +  *(_t37 - 4);
                                                  				return 0;
                                                  			}








                                                  0x0040252a
                                                  0x0040252a
                                                  0x0040252f
                                                  0x00402536
                                                  0x00402538
                                                  0x0040253f
                                                  0x00402542
                                                  0x0040292e
                                                  0x00402548
                                                  0x0040254b
                                                  0x00402566
                                                  0x00402596
                                                  0x00402596
                                                  0x00402599
                                                  0x00402568
                                                  0x0040256c
                                                  0x00402585
                                                  0x0040258c
                                                  0x0040258f
                                                  0x0040256e
                                                  0x00402571
                                                  0x0040257c
                                                  0x004025f5
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00402571
                                                  0x0040256c
                                                  0x004025fc
                                                  0x004025fd
                                                  0x004025fd
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • RegQueryValueExW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,?,00000033), ref: 0040255B
                                                  • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nso5699.tmp,00000000,00000011,00000002), ref: 004025FD
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: CloseQueryValue
                                                  • String ID:
                                                  • API String ID: 3356406503-0
                                                  • Opcode ID: dd1b1b3d94faa584660aa564dd852358c6c0cbefcfc3417a0db06bb84b323ca4
                                                  • Instruction ID: 3e5dab0bbcc9b7b4348569693e39c51bc0b27c59e8ea0ed6abb05ebc10b9b344
                                                  • Opcode Fuzzy Hash: dd1b1b3d94faa584660aa564dd852358c6c0cbefcfc3417a0db06bb84b323ca4
                                                  • Instruction Fuzzy Hash: 5F116D71900219EADF14DFA4DA589AE77B4FF04345B20443BE401B62C0E7B88A45EB5D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 69%
                                                  			E00401389(signed int _a4) {
                                                  				intOrPtr* _t6;
                                                  				void* _t8;
                                                  				void* _t10;
                                                  				signed int _t11;
                                                  				void* _t12;
                                                  				signed int _t16;
                                                  				signed int _t17;
                                                  				void* _t18;
                                                  
                                                  				_t17 = _a4;
                                                  				while(_t17 >= 0) {
                                                  					_t6 = _t17 * 0x1c +  *0x434f30;
                                                  					if( *_t6 == 1) {
                                                  						break;
                                                  					}
                                                  					_push(_t6); // executed
                                                  					_t8 = E00401434(); // executed
                                                  					if(_t8 == 0x7fffffff) {
                                                  						return 0x7fffffff;
                                                  					}
                                                  					_t10 = E0040136D(_t8);
                                                  					if(_t10 != 0) {
                                                  						_t11 = _t10 - 1;
                                                  						_t16 = _t17;
                                                  						_t17 = _t11;
                                                  						_t12 = _t11 - _t16;
                                                  					} else {
                                                  						_t12 = _t10 + 1;
                                                  						_t17 = _t17 + 1;
                                                  					}
                                                  					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                  						 *0x433eec =  *0x433eec + _t12;
                                                  						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x433eec, 0x7530,  *0x433ed4), 0); // executed
                                                  					}
                                                  				}
                                                  				return 0;
                                                  			}











                                                  0x0040138a
                                                  0x004013fa
                                                  0x0040139b
                                                  0x004013a0
                                                  0x00000000
                                                  0x00000000
                                                  0x004013a2
                                                  0x004013a3
                                                  0x004013ad
                                                  0x00000000
                                                  0x00401404
                                                  0x004013b0
                                                  0x004013b7
                                                  0x004013bd
                                                  0x004013be
                                                  0x004013c0
                                                  0x004013c2
                                                  0x004013b9
                                                  0x004013b9
                                                  0x004013ba
                                                  0x004013ba
                                                  0x004013c9
                                                  0x004013cb
                                                  0x004013f4
                                                  0x004013f4
                                                  0x004013c9
                                                  0x00000000

                                                  APIs
                                                  • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                  • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: MessageSend
                                                  • String ID:
                                                  • API String ID: 3850602802-0
                                                  • Opcode ID: d8feea9b0bd879c8f8267a4ec85e9a32d700cac98845316580bbb569ce856791
                                                  • Instruction ID: f98c5e72cab4da6dd47fcf147c12dc0649e5852bd482257a86ca63d172a8b8d6
                                                  • Opcode Fuzzy Hash: d8feea9b0bd879c8f8267a4ec85e9a32d700cac98845316580bbb569ce856791
                                                  • Instruction Fuzzy Hash: 0B01F4316202209FE7094B389D05B6A3698E710319F14823FF851F65F1EA78DC029B4C
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E00402434(void* __ebx) {
                                                  				long _t7;
                                                  				void* _t10;
                                                  				void* _t14;
                                                  				long _t18;
                                                  				intOrPtr _t20;
                                                  				void* _t22;
                                                  				void* _t23;
                                                  
                                                  				_t14 = __ebx;
                                                  				_t26 =  *(_t23 - 0x20) - __ebx;
                                                  				_t20 =  *((intOrPtr*)(_t23 - 0x2c));
                                                  				if( *(_t23 - 0x20) != __ebx) {
                                                  					_t7 = E00402E64(_t20, E00402DA6(0x22),  *(_t23 - 0x20) >> 1); // executed
                                                  					_t18 = _t7;
                                                  					goto L4;
                                                  				} else {
                                                  					_t10 = E00402DE6(_t26, 2); // executed
                                                  					_t22 = _t10;
                                                  					if(_t22 == __ebx) {
                                                  						L6:
                                                  						 *((intOrPtr*)(_t23 - 4)) = 1;
                                                  					} else {
                                                  						_t18 = RegDeleteValueW(_t22, E00402DA6(0x33));
                                                  						RegCloseKey(_t22);
                                                  						L4:
                                                  						if(_t18 != _t14) {
                                                  							goto L6;
                                                  						}
                                                  					}
                                                  				}
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t23 - 4));
                                                  				return 0;
                                                  			}










                                                  0x00402434
                                                  0x00402434
                                                  0x00402437
                                                  0x0040243a
                                                  0x00402476
                                                  0x0040247b
                                                  0x00000000
                                                  0x0040243c
                                                  0x0040243e
                                                  0x00402443
                                                  0x00402447
                                                  0x0040292e
                                                  0x0040292e
                                                  0x0040244d
                                                  0x0040245d
                                                  0x0040245f
                                                  0x0040247d
                                                  0x0040247f
                                                  0x00000000
                                                  0x00402485
                                                  0x0040247f
                                                  0x00402447
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 00402456
                                                  • RegCloseKey.ADVAPI32(00000000), ref: 0040245F
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: CloseDeleteValue
                                                  • String ID:
                                                  • API String ID: 2831762973-0
                                                  • Opcode ID: b75d323d86fa909671316af8d9fa67dfe1c8e59de469e028d3815ce869cacf85
                                                  • Instruction ID: 30df5d2aec36195d54007c6df5f336708121daf1b93815cec1e8c6dbc8099d71
                                                  • Opcode Fuzzy Hash: b75d323d86fa909671316af8d9fa67dfe1c8e59de469e028d3815ce869cacf85
                                                  • Instruction Fuzzy Hash: 22F0C232A00120EBDB11ABB89B4DAED72A8AF84314F15443BE141B71C0DAFC5D01866D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • ShowWindow.USER32(00000000,00000000), ref: 00401EFC
                                                  • EnableWindow.USER32(00000000,00000000), ref: 00401F07
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: Window$EnableShow
                                                  • String ID:
                                                  • API String ID: 1136574915-0
                                                  • Opcode ID: 5ade1ed26a80a7dd8760c06c43378076533002221f41e68569be4ee1dd8de31a
                                                  • Instruction ID: ff95e9915c8c9942b49c08d49a5710ecdabad47c7be9b03b7ba0a01474a23479
                                                  • Opcode Fuzzy Hash: 5ade1ed26a80a7dd8760c06c43378076533002221f41e68569be4ee1dd8de31a
                                                  • Instruction Fuzzy Hash: E7E04872908211CFE705EBA4EE495AD77F4EF40325710497FE501F11D1DBB55D00965D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E00405B20(WCHAR* _a4) {
                                                  				struct _PROCESS_INFORMATION _v20;
                                                  				int _t7;
                                                  
                                                  				0x430270->cb = 0x44;
                                                  				_t7 = CreateProcessW(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x430270,  &_v20); // executed
                                                  				if(_t7 != 0) {
                                                  					CloseHandle(_v20.hThread);
                                                  					return _v20.hProcess;
                                                  				}
                                                  				return _t7;
                                                  			}





                                                  0x00405b29
                                                  0x00405b49
                                                  0x00405b51
                                                  0x00405b56
                                                  0x00000000
                                                  0x00405b5c
                                                  0x00405b60

                                                  APIs
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: CloseCreateHandleProcess
                                                  • String ID:
                                                  • API String ID: 3712363035-0
                                                  • Opcode ID: 4cad7792158b69fc064c933527736888f22fedd2346a68a48c9e5725d4d2403f
                                                  • Instruction ID: 0547baa0b497a95b6ed0e8f273b1969b1ac2c9598ef2001c301bcde660c6e2d6
                                                  • Opcode Fuzzy Hash: 4cad7792158b69fc064c933527736888f22fedd2346a68a48c9e5725d4d2403f
                                                  • Instruction Fuzzy Hash: 3EE092B4600209BFEB10AB64AE49F7B7AACEB04704F004565BA51E61A1DB78E8158A78
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E0040690A(signed int _a4) {
                                                  				struct HINSTANCE__* _t5;
                                                  				signed int _t10;
                                                  
                                                  				_t10 = _a4 << 3;
                                                  				_t8 =  *(_t10 + 0x40a3e0);
                                                  				_t5 = GetModuleHandleA( *(_t10 + 0x40a3e0));
                                                  				if(_t5 != 0) {
                                                  					L2:
                                                  					return GetProcAddress(_t5,  *(_t10 + 0x40a3e4));
                                                  				}
                                                  				_t5 = E0040689A(_t8); // executed
                                                  				if(_t5 == 0) {
                                                  					return 0;
                                                  				}
                                                  				goto L2;
                                                  			}





                                                  0x00406912
                                                  0x00406915
                                                  0x0040691c
                                                  0x00406924
                                                  0x00406930
                                                  0x00000000
                                                  0x00406937
                                                  0x00406927
                                                  0x0040692e
                                                  0x00000000
                                                  0x0040693f
                                                  0x00000000

                                                  APIs
                                                  • GetModuleHandleA.KERNEL32(?,00000020,?,0040363D,0000000B), ref: 0040691C
                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 00406937
                                                    • Part of subcall function 0040689A: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068B1
                                                    • Part of subcall function 0040689A: wsprintfW.USER32 ref: 004068EC
                                                    • Part of subcall function 0040689A: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406900
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                  • String ID:
                                                  • API String ID: 2547128583-0
                                                  • Opcode ID: c7c26614299f557633109f7ac2ccf4e744cd73af09153470ea8035ac80f12020
                                                  • Instruction ID: 98bdf7d71c6046f852b78b75196177710d0a141037308efd39b2ac7baa162fea
                                                  • Opcode Fuzzy Hash: c7c26614299f557633109f7ac2ccf4e744cd73af09153470ea8035ac80f12020
                                                  • Instruction Fuzzy Hash: 9FE0867390422066D21196745D44D7773A89B99750306443EF946F2090DB38DC31A76E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 68%
                                                  			E0040602D(WCHAR* _a4, long _a8, long _a12) {
                                                  				signed int _t5;
                                                  				void* _t6;
                                                  
                                                  				_t5 = GetFileAttributesW(_a4); // executed
                                                  				asm("sbb ecx, ecx");
                                                  				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                  				return _t6;
                                                  			}





                                                  0x00406031
                                                  0x0040603e
                                                  0x00406053
                                                  0x00406059

                                                  APIs
                                                  • GetFileAttributesW.KERNELBASE(00000003,004030BD,C:\Users\user\Desktop\recibo.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                  • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: File$AttributesCreate
                                                  • String ID:
                                                  • API String ID: 415043291-0
                                                  • Opcode ID: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                  • Instruction ID: 1030bc0f2bf25390ef9c6131bda9d6cfedcac9e68b753c15eded60bf4a570351
                                                  • Opcode Fuzzy Hash: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                  • Instruction Fuzzy Hash: 5ED09E31254201AFEF098F20DE16F2E7BA2EB94B04F11552CB786941E0DAB15C199B15
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E00406008(WCHAR* _a4) {
                                                  				signed char _t3;
                                                  				signed char _t7;
                                                  
                                                  				_t3 = GetFileAttributesW(_a4); // executed
                                                  				_t7 = _t3;
                                                  				if(_t7 != 0xffffffff) {
                                                  					SetFileAttributesW(_a4, _t3 & 0x000000fe);
                                                  				}
                                                  				return _t7;
                                                  			}





                                                  0x0040600d
                                                  0x00406013
                                                  0x00406018
                                                  0x00406021
                                                  0x00406021
                                                  0x0040602a

                                                  APIs
                                                  • GetFileAttributesW.KERNELBASE(?,?,00405C0D,?,?,00000000,00405DE3,?,?,?,?), ref: 0040600D
                                                  • SetFileAttributesW.KERNEL32(?,00000000), ref: 00406021
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: AttributesFile
                                                  • String ID:
                                                  • API String ID: 3188754299-0
                                                  • Opcode ID: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                  • Instruction ID: c979a2e86073268fb5c10017c0603d576bb262e7e1663e1e1b2ee048d1a5e24b
                                                  • Opcode Fuzzy Hash: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                  • Instruction Fuzzy Hash: 34D012725041316FC2102728EF0C89BBF55EF643717014B35F9A5A22F0CB304C638A98
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E00405AEB(WCHAR* _a4) {
                                                  				int _t2;
                                                  
                                                  				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                  				if(_t2 == 0) {
                                                  					return GetLastError();
                                                  				}
                                                  				return 0;
                                                  			}




                                                  0x00405af1
                                                  0x00405af9
                                                  0x00000000
                                                  0x00405aff
                                                  0x00000000

                                                  APIs
                                                  • CreateDirectoryW.KERNELBASE(?,00000000,00403520,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405AF1
                                                  • GetLastError.KERNEL32 ref: 00405AFF
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: CreateDirectoryErrorLast
                                                  • String ID:
                                                  • API String ID: 1375471231-0
                                                  • Opcode ID: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                  • Instruction ID: 33feed20cbbf131019f18849f7ccc9358209a8d33535326e0157453b6049084a
                                                  • Opcode Fuzzy Hash: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                  • Instruction Fuzzy Hash: 1BC04C30204501AED6105B609E48B177AA4DB50741F16843D6146E41E0DA789455EE2D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 19%
                                                  			E732A2B98(void* __ecx, intOrPtr _a4) {
                                                  				signed int _v8;
                                                  				void* _t28;
                                                  				void* _t29;
                                                  				void* _t33;
                                                  				void* _t37;
                                                  				void* _t40;
                                                  				void* _t45;
                                                  				void* _t49;
                                                  				signed int _t56;
                                                  				void* _t61;
                                                  				void* _t70;
                                                  				intOrPtr _t72;
                                                  				signed int _t77;
                                                  				intOrPtr _t79;
                                                  				intOrPtr _t80;
                                                  				void* _t81;
                                                  				void* _t87;
                                                  				void* _t88;
                                                  				void* _t89;
                                                  				void* _t90;
                                                  				intOrPtr _t93;
                                                  				intOrPtr _t94;
                                                  
                                                  				if( *0x732a5050 != 0 && E732A2ADB(_a4) == 0) {
                                                  					 *0x732a5054 = _t93;
                                                  					if( *0x732a504c != 0) {
                                                  						_t93 =  *0x732a504c;
                                                  					} else {
                                                  						E732A30C0(E732A2AD5(), __ecx);
                                                  						 *0x732a504c = _t93;
                                                  					}
                                                  				}
                                                  				_t28 = E732A2B09(_a4);
                                                  				_t94 = _t93 + 4;
                                                  				if(_t28 <= 0) {
                                                  					L9:
                                                  					_t29 = E732A2AFD();
                                                  					_t72 = _a4;
                                                  					_t79 =  *0x732a5058;
                                                  					 *((intOrPtr*)(_t29 + _t72)) = _t79;
                                                  					 *0x732a5058 = _t72;
                                                  					E732A2AF7();
                                                  					_t33 = CreateFileA(??, ??, ??, ??, ??, ??, ??); // executed
                                                  					 *0x732a5034 = _t33;
                                                  					 *0x732a5038 = _t79;
                                                  					if( *0x732a5050 != 0 && E732A2ADB( *0x732a5058) == 0) {
                                                  						 *0x732a504c = _t94;
                                                  						_t94 =  *0x732a5054;
                                                  					}
                                                  					_t80 =  *0x732a5058;
                                                  					_a4 = _t80;
                                                  					 *0x732a5058 =  *((intOrPtr*)(E732A2AFD() + _t80));
                                                  					_t37 = E732A2AE9(_t80);
                                                  					_pop(_t81);
                                                  					if(_t37 != 0) {
                                                  						_t40 = E732A2B09(_t81);
                                                  						if(_t40 > 0) {
                                                  							_push(_t40);
                                                  							_push(E732A2B14() + _a4 + _v8);
                                                  							_push(E732A2B1E());
                                                  							if( *0x732a5050 <= 0 || E732A2ADB(_a4) != 0) {
                                                  								_pop(_t88);
                                                  								_pop(_t45);
                                                  								__eflags =  *((intOrPtr*)(_t88 + _t45)) - 2;
                                                  								if(__eflags == 0) {
                                                  								}
                                                  								asm("loop 0xfffffff5");
                                                  							} else {
                                                  								_pop(_t89);
                                                  								_pop(_t49);
                                                  								 *0x732a504c =  *0x732a504c +  *(_t89 + _t49) * 4;
                                                  								asm("loop 0xffffffeb");
                                                  							}
                                                  						}
                                                  					}
                                                  					_t107 =  *0x732a5058;
                                                  					if( *0x732a5058 == 0) {
                                                  						 *0x732a504c = 0;
                                                  					}
                                                  					E732A2B42(_t107, _a4,  *0x732a5034,  *0x732a5038);
                                                  					return _a4;
                                                  				}
                                                  				_push(E732A2B14() + _a4);
                                                  				_t56 = E732A2B1A();
                                                  				_v8 = _t56;
                                                  				_t77 = _t28;
                                                  				_push(_t68 + _t56 * _t77);
                                                  				_t70 = E732A2B26();
                                                  				_t87 = E732A2B22();
                                                  				_t90 = E732A2B1E();
                                                  				_t61 = _t77;
                                                  				if( *((intOrPtr*)(_t90 + _t61)) == 2) {
                                                  					_push( *((intOrPtr*)(_t70 + _t61)));
                                                  				}
                                                  				_push( *((intOrPtr*)(_t87 + _t61)));
                                                  				asm("loop 0xfffffff1");
                                                  				goto L9;
                                                  			}

























                                                  0x732a2ba8
                                                  0x732a2bb9
                                                  0x732a2bc6
                                                  0x732a2bda
                                                  0x732a2bc8
                                                  0x732a2bcd
                                                  0x732a2bd2
                                                  0x732a2bd2
                                                  0x732a2bc6
                                                  0x732a2be3
                                                  0x732a2be8
                                                  0x732a2bee
                                                  0x732a2c32
                                                  0x732a2c32
                                                  0x732a2c37
                                                  0x732a2c3c
                                                  0x732a2c42
                                                  0x732a2c44
                                                  0x732a2c4a
                                                  0x732a2c57
                                                  0x732a2c59
                                                  0x732a2c5e
                                                  0x732a2c6b
                                                  0x732a2c7e
                                                  0x732a2c84
                                                  0x732a2c8a
                                                  0x732a2c8b
                                                  0x732a2c91
                                                  0x732a2c9d
                                                  0x732a2ca3
                                                  0x732a2cab
                                                  0x732a2cac
                                                  0x732a2caf
                                                  0x732a2cba
                                                  0x732a2cbc
                                                  0x732a2cc8
                                                  0x732a2cce
                                                  0x732a2cd6
                                                  0x732a2d02
                                                  0x732a2d03
                                                  0x732a2d05
                                                  0x732a2d09
                                                  0x732a2d09
                                                  0x732a2d10
                                                  0x732a2ce6
                                                  0x732a2ce6
                                                  0x732a2ce7
                                                  0x732a2cf5
                                                  0x732a2cfe
                                                  0x732a2cfe
                                                  0x732a2cd6
                                                  0x732a2cba
                                                  0x732a2d12
                                                  0x732a2d19
                                                  0x732a2d1b
                                                  0x732a2d1b
                                                  0x732a2d34
                                                  0x732a2d42
                                                  0x732a2d42
                                                  0x732a2bf9
                                                  0x732a2bfa
                                                  0x732a2bff
                                                  0x732a2c03
                                                  0x732a2c08
                                                  0x732a2c1c
                                                  0x732a2c1d
                                                  0x732a2c1e
                                                  0x732a2c20
                                                  0x732a2c25
                                                  0x732a2c27
                                                  0x732a2c27
                                                  0x732a2c2a
                                                  0x732a2c30
                                                  0x00000000

                                                  APIs
                                                  • CreateFileA.KERNELBASE(00000000), ref: 732A2C57
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.762326195.00000000732A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 732A0000, based on PE: true
                                                  • Associated: 00000000.00000002.762280045.00000000732A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.762345918.00000000732A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.762374198.00000000732A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_732a0000_recibo.jbxd
                                                  Similarity
                                                  • API ID: CreateFile
                                                  • String ID:
                                                  • API String ID: 823142352-0
                                                  • Opcode ID: c20f5053eb2bc463d40a08126a21abfcc9030f75c2cc04265b23dd5b9f9a9867
                                                  • Instruction ID: 728647bf0c09a74b9912f5dcd9889500b1b8fbffccdebe6de0ee69a9c2250274
                                                  • Opcode Fuzzy Hash: c20f5053eb2bc463d40a08126a21abfcc9030f75c2cc04265b23dd5b9f9a9867
                                                  • Instruction Fuzzy Hash: DC418DB2504309EFEB11AF69D988B5A77B9EB48310F30C826EC49E6141D67994C4FB91
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 70%
                                                  			E0040167B() {
                                                  				int _t7;
                                                  				void* _t13;
                                                  				void* _t15;
                                                  				void* _t20;
                                                  
                                                  				_t18 = E00402DA6(0xffffffd0);
                                                  				_t16 = E00402DA6(0xffffffdf);
                                                  				E00402DA6(0x13);
                                                  				_t7 = MoveFileW(_t4, _t5); // executed
                                                  				if(_t7 == 0) {
                                                  					if( *((intOrPtr*)(_t20 - 0x28)) == _t13 || E00406873(_t18) == 0) {
                                                  						 *((intOrPtr*)(_t20 - 4)) = 1;
                                                  					} else {
                                                  						E004062FD(_t15, _t18, _t16);
                                                  						_push(0xffffffe4);
                                                  						goto L5;
                                                  					}
                                                  				} else {
                                                  					_push(0xffffffe3);
                                                  					L5:
                                                  					E00401423();
                                                  				}
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t20 - 4));
                                                  				return 0;
                                                  			}







                                                  0x00401684
                                                  0x0040168d
                                                  0x0040168f
                                                  0x00401696
                                                  0x0040169e
                                                  0x004016aa
                                                  0x0040292e
                                                  0x004016be
                                                  0x004016c0
                                                  0x004016c5
                                                  0x00000000
                                                  0x004016c5
                                                  0x004016a0
                                                  0x004016a0
                                                  0x004022f1
                                                  0x004022f1
                                                  0x004022f1
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • MoveFileW.KERNEL32(00000000,00000000), ref: 00401696
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: FileMove
                                                  • String ID:
                                                  • API String ID: 3562171763-0
                                                  • Opcode ID: 37dd8d0ca5ccfa2b7dc85521419f1992b48514a6c3f6d2a4e9192acb65122244
                                                  • Instruction ID: 97031ceaf8e9c96da62d10e645a43f8a4e886df5684b2e10da682d8a0e9c10a3
                                                  • Opcode Fuzzy Hash: 37dd8d0ca5ccfa2b7dc85521419f1992b48514a6c3f6d2a4e9192acb65122244
                                                  • Instruction Fuzzy Hash: C3F09631A08124E6CB117BA69E4DE5E21549F82364B24063FF011B11D1D9BCC902659E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 33%
                                                  			E00402891(intOrPtr __edx, void* __eflags) {
                                                  				long _t8;
                                                  				long _t10;
                                                  				LONG* _t12;
                                                  				void* _t14;
                                                  				intOrPtr _t15;
                                                  				void* _t16;
                                                  				void* _t19;
                                                  
                                                  				_t15 = __edx;
                                                  				_pop(ds);
                                                  				if(__eflags != 0) {
                                                  					_t8 = E00402D84(2);
                                                  					_pop(_t14);
                                                  					 *((intOrPtr*)(_t19 - 0x10)) = _t15;
                                                  					_t10 = SetFilePointer(E0040649D(_t14, _t16), _t8, _t12,  *(_t19 - 0x24)); // executed
                                                  					if( *((intOrPtr*)(_t19 - 0x2c)) >= _t12) {
                                                  						_push(_t10);
                                                  						_push( *((intOrPtr*)(_t19 - 0xc)));
                                                  						E00406484();
                                                  					}
                                                  				}
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t19 - 4));
                                                  				return 0;
                                                  			}










                                                  0x00402891
                                                  0x00402891
                                                  0x00402892
                                                  0x0040289a
                                                  0x0040289f
                                                  0x004028a0
                                                  0x004028af
                                                  0x004028b8
                                                  0x004028be
                                                  0x00402ba1
                                                  0x00402ba4
                                                  0x00402ba4
                                                  0x004028b8
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 004028AF
                                                    • Part of subcall function 00406484: wsprintfW.USER32 ref: 00406491
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: FilePointerwsprintf
                                                  • String ID:
                                                  • API String ID: 327478801-0
                                                  • Opcode ID: 1a69bed114d0c3cb27e295a60469d00fb85b85c1c8bbaab52ea3f411131a6a45
                                                  • Instruction ID: a13d1cf18dcce6f7d85bed0b4e0fde0de6b16079219dfacd376ffc086bc6f252
                                                  • Opcode Fuzzy Hash: 1a69bed114d0c3cb27e295a60469d00fb85b85c1c8bbaab52ea3f411131a6a45
                                                  • Instruction Fuzzy Hash: D3E09271A04105BFDB01EFA5AE499AEB3B8EF44319B10483BF102F00C1DA794D119B2D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E004023B2(int __eax, WCHAR* __ebx) {
                                                  				WCHAR* _t11;
                                                  				WCHAR* _t13;
                                                  				void* _t17;
                                                  				int _t21;
                                                  
                                                  				_t11 = __ebx;
                                                  				_t5 = __eax;
                                                  				_t13 = 0;
                                                  				if(__eax != __ebx) {
                                                  					__eax = E00402DA6(__ebx);
                                                  				}
                                                  				if( *((intOrPtr*)(_t17 - 0x2c)) != _t11) {
                                                  					_t13 = E00402DA6(0x11);
                                                  				}
                                                  				if( *((intOrPtr*)(_t17 - 0x20)) != _t11) {
                                                  					_t11 = E00402DA6(0x22);
                                                  				}
                                                  				_t5 = WritePrivateProfileStringW(0, _t13, _t11, E00402DA6(0xffffffcd)); // executed
                                                  				_t21 = _t5;
                                                  				if(_t21 == 0) {
                                                  					 *((intOrPtr*)(_t17 - 4)) = 1;
                                                  				}
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t17 - 4));
                                                  				return 0;
                                                  			}







                                                  0x004023b2
                                                  0x004023b2
                                                  0x004023b4
                                                  0x004023b8
                                                  0x004023bb
                                                  0x004023c0
                                                  0x004023c5
                                                  0x004023ce
                                                  0x004023ce
                                                  0x004023d3
                                                  0x004023dc
                                                  0x004023dc
                                                  0x004023e9
                                                  0x004015b4
                                                  0x004015b6
                                                  0x0040292e
                                                  0x0040292e
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 004023E9
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: PrivateProfileStringWrite
                                                  • String ID:
                                                  • API String ID: 390214022-0
                                                  • Opcode ID: 498f41ba95d1dc934bc83887be66b3af98def7cf3aba53834c7129a1bd888199
                                                  • Instruction ID: de4cb5ca612a6b97b91745c8380e1d92b079ec7b797fcdaf288f77766e75fad7
                                                  • Opcode Fuzzy Hash: 498f41ba95d1dc934bc83887be66b3af98def7cf3aba53834c7129a1bd888199
                                                  • Instruction Fuzzy Hash: FAE04F31900124BBDF603AB11F8DEAE205C6FC6744B18013EF911BA1C2E9FC8C4146AD
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E004063D8(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                  				void* _t7;
                                                  				long _t8;
                                                  				void* _t9;
                                                  
                                                  				_t7 = E00406329(_a4,  &_a12);
                                                  				if(_t7 != 0) {
                                                  					_t8 = RegCreateKeyExW(_t7, _a8, 0, 0, 0, _a12, 0, _a16, 0); // executed
                                                  					return _t8;
                                                  				}
                                                  				_t9 = 6;
                                                  				return _t9;
                                                  			}






                                                  0x004063e2
                                                  0x004063eb
                                                  0x00406401
                                                  0x00000000
                                                  0x00406401
                                                  0x004063ef
                                                  0x00000000

                                                  APIs
                                                  • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402E57,00000000,?,?), ref: 00406401
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: Create
                                                  • String ID:
                                                  • API String ID: 2289755597-0
                                                  • Opcode ID: f0170b29b94a961cdf0cc122a920c286c7e5b726b195fdee8f598fb45efbb6e4
                                                  • Instruction ID: ccab944935cfefb85f0e849ce69279fb55db75a3b7fb0960311cd9d36817041a
                                                  • Opcode Fuzzy Hash: f0170b29b94a961cdf0cc122a920c286c7e5b726b195fdee8f598fb45efbb6e4
                                                  • Instruction Fuzzy Hash: 04E0E6B2010109BFEF095F90DC0AD7B3B1DE704300F01892EFD06D4091E6B5AD306675
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E004060DF(void* _a4, void* _a8, long _a12) {
                                                  				int _t7;
                                                  				long _t11;
                                                  
                                                  				_t11 = _a12;
                                                  				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                  				if(_t7 == 0 || _t11 != _a12) {
                                                  					return 0;
                                                  				} else {
                                                  					return 1;
                                                  				}
                                                  			}





                                                  0x004060e3
                                                  0x004060f3
                                                  0x004060fb
                                                  0x00000000
                                                  0x00406102
                                                  0x00000000
                                                  0x00406104

                                                  APIs
                                                  • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,00403498,00000000,0041EA20,000000FF,0041EA20,000000FF,000000FF,00000004,00000000), ref: 004060F3
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: FileWrite
                                                  • String ID:
                                                  • API String ID: 3934441357-0
                                                  • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                  • Instruction ID: d8d859634201a592f38c73999a999f352708a9e59580de02994c407fa40ca669
                                                  • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                  • Instruction Fuzzy Hash: FAE08C3220026AABEF109E60DC04AEB3B6CFB00360F014837FA16E7081E270E93087A4
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E004060B0(void* _a4, void* _a8, long _a12) {
                                                  				int _t7;
                                                  				long _t11;
                                                  
                                                  				_t11 = _a12;
                                                  				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                  				if(_t7 == 0 || _t11 != _a12) {
                                                  					return 0;
                                                  				} else {
                                                  					return 1;
                                                  				}
                                                  			}





                                                  0x004060b4
                                                  0x004060c4
                                                  0x004060cc
                                                  0x00000000
                                                  0x004060d3
                                                  0x00000000
                                                  0x004060d5

                                                  APIs
                                                  • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004034E2,00000000,00000000,00403306,000000FF,00000004,00000000,00000000,00000000), ref: 004060C4
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: FileRead
                                                  • String ID:
                                                  • API String ID: 2738559852-0
                                                  • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                  • Instruction ID: 1583d2e05e1cff28e3594e7db3f0db2d88eef65457287744bb544c492d9958e5
                                                  • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                  • Instruction Fuzzy Hash: AEE0EC322502AAABDF10AE65DC04AEB7B6CEB05361F018936FD16E6150E631E92197A4
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                  
                                                  				 *0x732a5048 = _a4;
                                                  				if(_a8 == 1) {
                                                  					VirtualProtect(0x732a505c, 4, 0x40, 0x732a504c); // executed
                                                  					 *0x732a505c = 0xc2;
                                                  					 *0x732a504c = 0;
                                                  					 *0x732a5054 = 0;
                                                  					 *0x732a5068 = 0;
                                                  					 *0x732a5058 = 0;
                                                  					 *0x732a5050 = 0;
                                                  					 *0x732a5060 = 0;
                                                  					 *0x732a505e = 0;
                                                  				}
                                                  				return 1;
                                                  			}



                                                  0x732a2a88
                                                  0x732a2a8d
                                                  0x732a2a9d
                                                  0x732a2aa5
                                                  0x732a2aac
                                                  0x732a2ab1
                                                  0x732a2ab6
                                                  0x732a2abb
                                                  0x732a2ac0
                                                  0x732a2ac5
                                                  0x732a2aca
                                                  0x732a2aca
                                                  0x732a2ad2

                                                  APIs
                                                  • VirtualProtect.KERNELBASE(732A505C,00000004,00000040,732A504C), ref: 732A2A9D
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.762326195.00000000732A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 732A0000, based on PE: true
                                                  • Associated: 00000000.00000002.762280045.00000000732A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.762345918.00000000732A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.762374198.00000000732A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_732a0000_recibo.jbxd
                                                  Similarity
                                                  • API ID: ProtectVirtual
                                                  • String ID:
                                                  • API String ID: 544645111-0
                                                  • Opcode ID: f388b27ae6b77a6d037abefca9117611716b68adb514808f8b5aa1478913797a
                                                  • Instruction ID: f7a2c913a0801d69f80a1fa79d884a2cf0adacc6f02f0b90e774a171a504f9c5
                                                  • Opcode Fuzzy Hash: f388b27ae6b77a6d037abefca9117611716b68adb514808f8b5aa1478913797a
                                                  • Instruction Fuzzy Hash: B4F07FF2544280EFC350EB2A844870B3BE0A70C308B35C56AA9DCD6642E3744084BB91
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E004063AA(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                  				void* _t7;
                                                  				long _t8;
                                                  				void* _t9;
                                                  
                                                  				_t7 = E00406329(_a4,  &_a12);
                                                  				if(_t7 != 0) {
                                                  					_t8 = RegOpenKeyExW(_t7, _a8, 0, _a12, _a16); // executed
                                                  					return _t8;
                                                  				}
                                                  				_t9 = 6;
                                                  				return _t9;
                                                  			}






                                                  0x004063b4
                                                  0x004063bb
                                                  0x004063ce
                                                  0x00000000
                                                  0x004063ce
                                                  0x004063bf
                                                  0x00000000

                                                  APIs
                                                  • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,?,?,?,00406438,?,00000000,?,?,Call,?), ref: 004063CE
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: Open
                                                  • String ID:
                                                  • API String ID: 71445658-0
                                                  • Opcode ID: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                                  • Instruction ID: 4361357c0318622cec318f667d88df30c4c29b75262f7bca7234b06b46464da2
                                                  • Opcode Fuzzy Hash: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                                  • Instruction Fuzzy Hash: 83D0123210020EBBDF115F91AD01FAB3B5DAB08310F014426FE06E40A1D775D530A764
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E004015A3() {
                                                  				int _t5;
                                                  				void* _t11;
                                                  				int _t14;
                                                  
                                                  				_t5 = SetFileAttributesW(E00402DA6(0xfffffff0),  *(_t11 - 0x2c)); // executed
                                                  				_t14 = _t5;
                                                  				if(_t14 == 0) {
                                                  					 *((intOrPtr*)(_t11 - 4)) = 1;
                                                  				}
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t11 - 4));
                                                  				return 0;
                                                  			}






                                                  0x004015ae
                                                  0x004015b4
                                                  0x004015b6
                                                  0x0040292e
                                                  0x0040292e
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015AE
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: AttributesFile
                                                  • String ID:
                                                  • API String ID: 3188754299-0
                                                  • Opcode ID: 30328d7073751e656d59c65da3bf6c6accfc47a5a9bf7eee50ca0d6ba827389c
                                                  • Instruction ID: 33d43a8ddb5fee1851102b8e64c9f064c627007e01bf6cdc746e786b0f5045d9
                                                  • Opcode Fuzzy Hash: 30328d7073751e656d59c65da3bf6c6accfc47a5a9bf7eee50ca0d6ba827389c
                                                  • Instruction Fuzzy Hash: 30D01772B08110DBDB11DBA8AA48B9D72A4AB50368B208537D111F61D0E6B8C945AA19
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E004044E5(int _a4) {
                                                  				struct HWND__* _t2;
                                                  				long _t3;
                                                  
                                                  				_t2 =  *0x433ed8; // 0x2024c
                                                  				if(_t2 != 0) {
                                                  					_t3 = SendMessageW(_t2, _a4, 0, 0); // executed
                                                  					return _t3;
                                                  				}
                                                  				return _t2;
                                                  			}





                                                  0x004044e5
                                                  0x004044ec
                                                  0x004044f7
                                                  0x00000000
                                                  0x004044f7
                                                  0x004044fd

                                                  APIs
                                                  • SendMessageW.USER32(0002024C,00000000,00000000,00000000), ref: 004044F7
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: MessageSend
                                                  • String ID:
                                                  • API String ID: 3850602802-0
                                                  • Opcode ID: b985a0028b3d47d2300e38cb49a9103195f452c5c5dca8052d978926f7780193
                                                  • Instruction ID: 729772cd993a62bf3dcd5a53f5ba0c6067f9c4589e443fe2cdcdd0dddf41cb53
                                                  • Opcode Fuzzy Hash: b985a0028b3d47d2300e38cb49a9103195f452c5c5dca8052d978926f7780193
                                                  • Instruction Fuzzy Hash: 74C04CB1740605BADA108B509D45F0677546750701F188429B641A50E0CA74E410D62C
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E00405B63(struct _SHELLEXECUTEINFOW* _a4) {
                                                  				struct _SHELLEXECUTEINFOW* _t4;
                                                  				int _t5;
                                                  
                                                  				_t4 = _a4;
                                                  				_t4->lpIDList = _t4->lpIDList & 0x00000000;
                                                  				_t4->cbSize = 0x3c; // executed
                                                  				_t5 = ShellExecuteExW(_t4); // executed
                                                  				return _t5;
                                                  			}





                                                  0x00405b63
                                                  0x00405b68
                                                  0x00405b6c
                                                  0x00405b72
                                                  0x00405b78

                                                  APIs
                                                  • ShellExecuteExW.SHELL32(?), ref: 00405B72
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: ExecuteShell
                                                  • String ID:
                                                  • API String ID: 587946157-0
                                                  • Opcode ID: 34af207f7f04f37b2a6a243a8c8041682423b78b35e6f682d2e1a111f695392f
                                                  • Instruction ID: 155326c85e208380d9db810c36285a9e1b4200be200639c8195ffcf147e959ee
                                                  • Opcode Fuzzy Hash: 34af207f7f04f37b2a6a243a8c8041682423b78b35e6f682d2e1a111f695392f
                                                  • Instruction Fuzzy Hash: BEC092B2000200EFE301CF80CB09F067BE8AF54306F028068E185DA060C7788840CB29
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E004044CE(int _a4) {
                                                  				long _t2;
                                                  
                                                  				_t2 = SendMessageW( *0x434f08, 0x28, _a4, 1); // executed
                                                  				return _t2;
                                                  			}




                                                  0x004044dc
                                                  0x004044e2

                                                  APIs
                                                  • SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: MessageSend
                                                  • String ID:
                                                  • API String ID: 3850602802-0
                                                  • Opcode ID: ea04ea026f55595d688d74c1d87789f1c1942be7a89ca5b988cfd0b6025de892
                                                  • Instruction ID: f9270ce27bc2d5d500308faa7c43699bdd9cec228278350af1c7ef3a72e6c056
                                                  • Opcode Fuzzy Hash: ea04ea026f55595d688d74c1d87789f1c1942be7a89ca5b988cfd0b6025de892
                                                  • Instruction Fuzzy Hash: 4FB01235181A00FBDE514B00DE09F857E62F7E4701F058038F341240F0CBB200A4DB08
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E004034E5(long _a4) {
                                                  				long _t2;
                                                  
                                                  				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                  				return _t2;
                                                  			}




                                                  0x004034f3
                                                  0x004034f9

                                                  APIs
                                                  • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403242,?,?,?,?,?,?,0040387D,?), ref: 004034F3
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: FilePointer
                                                  • String ID:
                                                  • API String ID: 973152223-0
                                                  • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                  • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                                  • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                  • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E004044BB(int _a4) {
                                                  				int _t2;
                                                  
                                                  				_t2 = EnableWindow( *0x42d264, _a4); // executed
                                                  				return _t2;
                                                  			}




                                                  0x004044c5
                                                  0x004044cb

                                                  APIs
                                                  • KiUserCallbackDispatcher.NTDLL(?,00404292), ref: 004044C5
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: CallbackDispatcherUser
                                                  • String ID:
                                                  • API String ID: 2492992576-0
                                                  • Opcode ID: 88c3b14432b04161d4e03979afc52f71aef4d1a500ec292a4d39f98dda9e77ac
                                                  • Instruction ID: 0db23a64e3c973129ccb7351ad80e5cfa0365495cc8a336c35755b545d17f2be
                                                  • Opcode Fuzzy Hash: 88c3b14432b04161d4e03979afc52f71aef4d1a500ec292a4d39f98dda9e77ac
                                                  • Instruction Fuzzy Hash: 74A00275508601DBDE115B51DF09D057B71A7547017414579A18551034C6314461EB5D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 78%
                                                  			E00401FA4(void* __ecx) {
                                                  				void* _t9;
                                                  				intOrPtr _t13;
                                                  				void* _t15;
                                                  				void* _t17;
                                                  				void* _t20;
                                                  				void* _t22;
                                                  
                                                  				_t17 = __ecx;
                                                  				_t19 = E00402DA6(_t15);
                                                  				E0040559F(0xffffffeb, _t7); // executed
                                                  				_t9 = E00405B20(_t19); // executed
                                                  				_t20 = _t9;
                                                  				if(_t20 == _t15) {
                                                  					 *((intOrPtr*)(_t22 - 4)) = 1;
                                                  				} else {
                                                  					if( *((intOrPtr*)(_t22 - 0x28)) != _t15) {
                                                  						_t13 = E004069B5(_t17, _t20);
                                                  						if( *((intOrPtr*)(_t22 - 0x2c)) < _t15) {
                                                  							if(_t13 != _t15) {
                                                  								 *((intOrPtr*)(_t22 - 4)) = 1;
                                                  							}
                                                  						} else {
                                                  							E00406484( *((intOrPtr*)(_t22 - 0xc)), _t13);
                                                  						}
                                                  					}
                                                  					_push(_t20);
                                                  					CloseHandle();
                                                  				}
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t22 - 4));
                                                  				return 0;
                                                  			}









                                                  0x00401fa4
                                                  0x00401faa
                                                  0x00401faf
                                                  0x00401fb5
                                                  0x00401fba
                                                  0x00401fbe
                                                  0x0040292e
                                                  0x00401fc4
                                                  0x00401fc7
                                                  0x00401fca
                                                  0x00401fd2
                                                  0x00401fe1
                                                  0x00401fe3
                                                  0x00401fe3
                                                  0x00401fd4
                                                  0x00401fd8
                                                  0x00401fd8
                                                  0x00401fd2
                                                  0x00401fea
                                                  0x00401feb
                                                  0x00401feb
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                    • Part of subcall function 0040559F: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll,00000000,004231B5,76CDEA30,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                    • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll,00000000,004231B5,76CDEA30,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                    • Part of subcall function 0040559F: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll,00403418), ref: 004055FA
                                                    • Part of subcall function 0040559F: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll), ref: 0040560C
                                                    • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                    • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                    • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                    • Part of subcall function 00405B20: CreateProcessW.KERNELBASE ref: 00405B49
                                                    • Part of subcall function 00405B20: CloseHandle.KERNEL32(?), ref: 00405B56
                                                  • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FEB
                                                    • Part of subcall function 004069B5: WaitForSingleObject.KERNEL32(?,00000064), ref: 004069C6
                                                    • Part of subcall function 004069B5: GetExitCodeProcess.KERNEL32 ref: 004069E8
                                                    • Part of subcall function 00406484: wsprintfW.USER32 ref: 00406491
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                  • String ID:
                                                  • API String ID: 2972824698-0
                                                  • Opcode ID: fa18f46a8673bca6434a5c9373a6cbc3dc8609fa07edefac18420a2ce970209b
                                                  • Instruction ID: a015d294fcb9cc4e365613bb9e09bf6e78b00889af70ee47f703a6c6056ea9c8
                                                  • Opcode Fuzzy Hash: fa18f46a8673bca6434a5c9373a6cbc3dc8609fa07edefac18420a2ce970209b
                                                  • Instruction Fuzzy Hash: 2DF09072904112EBCB21BBA59A84EDE76E8DF01318F25403BE102B21D1D77C4E429A6E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 78%
                                                  			E0040498A(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                  				signed int _v8;
                                                  				signed int _v12;
                                                  				long _v16;
                                                  				long _v20;
                                                  				long _v24;
                                                  				char _v28;
                                                  				intOrPtr _v32;
                                                  				long _v36;
                                                  				char _v40;
                                                  				unsigned int _v44;
                                                  				signed int _v48;
                                                  				WCHAR* _v56;
                                                  				intOrPtr _v60;
                                                  				intOrPtr _v64;
                                                  				intOrPtr _v68;
                                                  				WCHAR* _v72;
                                                  				void _v76;
                                                  				struct HWND__* _v80;
                                                  				void* __ebx;
                                                  				void* __edi;
                                                  				void* __esi;
                                                  				intOrPtr _t82;
                                                  				long _t87;
                                                  				short* _t89;
                                                  				void* _t95;
                                                  				signed int _t96;
                                                  				int _t109;
                                                  				signed short _t114;
                                                  				signed int _t118;
                                                  				struct HWND__** _t122;
                                                  				intOrPtr* _t138;
                                                  				WCHAR* _t146;
                                                  				intOrPtr _t147;
                                                  				unsigned int _t150;
                                                  				signed int _t152;
                                                  				unsigned int _t156;
                                                  				signed int _t158;
                                                  				signed int* _t159;
                                                  				signed int* _t160;
                                                  				struct HWND__* _t166;
                                                  				struct HWND__* _t167;
                                                  				int _t169;
                                                  				unsigned int _t197;
                                                  
                                                  				_t156 = __edx;
                                                  				_t82 =  *0x42c240; // 0x78b344
                                                  				_v32 = _t82;
                                                  				_t146 = ( *(_t82 + 0x3c) << 0xb) + 0x436000;
                                                  				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                  				if(_a8 == 0x40b) {
                                                  					E00405B81(0x3fb, _t146);
                                                  					E004067C4(_t146);
                                                  				}
                                                  				_t167 = _a4;
                                                  				if(_a8 != 0x110) {
                                                  					L8:
                                                  					if(_a8 != 0x111) {
                                                  						L20:
                                                  						if(_a8 == 0x40f) {
                                                  							L22:
                                                  							_v8 = _v8 & 0x00000000;
                                                  							_v12 = _v12 & 0x00000000;
                                                  							E00405B81(0x3fb, _t146);
                                                  							if(E00405F14(_t186, _t146) == 0) {
                                                  								_v8 = 1;
                                                  							}
                                                  							E0040653D(0x42b238, _t146);
                                                  							_t87 = E0040690A(1);
                                                  							_v16 = _t87;
                                                  							if(_t87 == 0) {
                                                  								L30:
                                                  								E0040653D(0x42b238, _t146);
                                                  								_t89 = E00405EB7(0x42b238);
                                                  								_t158 = 0;
                                                  								if(_t89 != 0) {
                                                  									 *_t89 = 0;
                                                  								}
                                                  								if(GetDiskFreeSpaceW(0x42b238,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                  									goto L35;
                                                  								} else {
                                                  									_t169 = 0x400;
                                                  									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                  									asm("cdq");
                                                  									_v48 = _t109;
                                                  									_v44 = _t156;
                                                  									_v12 = 1;
                                                  									goto L36;
                                                  								}
                                                  							} else {
                                                  								_t159 = 0;
                                                  								if(0 == 0x42b238) {
                                                  									goto L30;
                                                  								} else {
                                                  									goto L26;
                                                  								}
                                                  								while(1) {
                                                  									L26:
                                                  									_t114 = _v16(0x42b238,  &_v48,  &_v28,  &_v40);
                                                  									if(_t114 != 0) {
                                                  										break;
                                                  									}
                                                  									if(_t159 != 0) {
                                                  										 *_t159 =  *_t159 & _t114;
                                                  									}
                                                  									_t160 = E00405E58(0x42b238);
                                                  									 *_t160 =  *_t160 & 0x00000000;
                                                  									_t159 = _t160;
                                                  									 *_t159 = 0x5c;
                                                  									if(_t159 != 0x42b238) {
                                                  										continue;
                                                  									} else {
                                                  										goto L30;
                                                  									}
                                                  								}
                                                  								_t150 = _v44;
                                                  								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                  								_v44 = _t150 >> 0xa;
                                                  								_v12 = 1;
                                                  								_t158 = 0;
                                                  								__eflags = 0;
                                                  								L35:
                                                  								_t169 = 0x400;
                                                  								L36:
                                                  								_t95 = E00404E27(5);
                                                  								if(_v12 != _t158) {
                                                  									_t197 = _v44;
                                                  									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                  										_v8 = 2;
                                                  									}
                                                  								}
                                                  								_t147 =  *0x433edc; // 0x78ed2e
                                                  								if( *((intOrPtr*)(_t147 + 0x10)) != _t158) {
                                                  									E00404E0F(0x3ff, 0xfffffffb, _t95);
                                                  									if(_v12 == _t158) {
                                                  										SetDlgItemTextW(_a4, _t169, 0x42b228);
                                                  									} else {
                                                  										E00404D46(_t169, 0xfffffffc, _v48, _v44);
                                                  									}
                                                  								}
                                                  								_t96 = _v8;
                                                  								 *0x434fa4 = _t96;
                                                  								if(_t96 == _t158) {
                                                  									_v8 = E0040140B(7);
                                                  								}
                                                  								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                  									_v8 = _t158;
                                                  								}
                                                  								E004044BB(0 | _v8 == _t158);
                                                  								if(_v8 == _t158 &&  *0x42d258 == _t158) {
                                                  									E004048E3();
                                                  								}
                                                  								 *0x42d258 = _t158;
                                                  								goto L53;
                                                  							}
                                                  						}
                                                  						_t186 = _a8 - 0x405;
                                                  						if(_a8 != 0x405) {
                                                  							goto L53;
                                                  						}
                                                  						goto L22;
                                                  					}
                                                  					_t118 = _a12 & 0x0000ffff;
                                                  					if(_t118 != 0x3fb) {
                                                  						L12:
                                                  						if(_t118 == 0x3e9) {
                                                  							_t152 = 7;
                                                  							memset( &_v76, 0, _t152 << 2);
                                                  							_v80 = _t167;
                                                  							_v72 = 0x42d268;
                                                  							_v60 = E00404CE0;
                                                  							_v56 = _t146;
                                                  							_v68 = E0040657A(_t146, 0x42d268, _t167, 0x42ba40, _v12);
                                                  							_t122 =  &_v80;
                                                  							_v64 = 0x41;
                                                  							__imp__SHBrowseForFolderW(_t122);
                                                  							if(_t122 == 0) {
                                                  								_a8 = 0x40f;
                                                  							} else {
                                                  								__imp__CoTaskMemFree(_t122);
                                                  								E00405E0C(_t146);
                                                  								_t125 =  *((intOrPtr*)( *0x434f10 + 0x11c));
                                                  								if( *((intOrPtr*)( *0x434f10 + 0x11c)) != 0 && _t146 == 0x440800) {
                                                  									E0040657A(_t146, 0x42d268, _t167, 0, _t125);
                                                  									if(lstrcmpiW(0x432ea0, 0x42d268) != 0) {
                                                  										lstrcatW(_t146, 0x432ea0);
                                                  									}
                                                  								}
                                                  								 *0x42d258 =  *0x42d258 + 1;
                                                  								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                  							}
                                                  						}
                                                  						goto L20;
                                                  					}
                                                  					if(_a12 >> 0x10 != 0x300) {
                                                  						goto L53;
                                                  					}
                                                  					_a8 = 0x40f;
                                                  					goto L12;
                                                  				} else {
                                                  					_t166 = GetDlgItem(_t167, 0x3fb);
                                                  					if(E00405E83(_t146) != 0 && E00405EB7(_t146) == 0) {
                                                  						E00405E0C(_t146);
                                                  					}
                                                  					 *0x433ed8 = _t167;
                                                  					SetWindowTextW(_t166, _t146);
                                                  					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                  					_push(1);
                                                  					E00404499(_t167);
                                                  					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                  					_push(0x14);
                                                  					E00404499(_t167);
                                                  					E004044CE(_t166);
                                                  					_t138 = E0040690A(8);
                                                  					if(_t138 == 0) {
                                                  						L53:
                                                  						return E00404500(_a8, _a12, _a16);
                                                  					} else {
                                                  						 *_t138(_t166, 1);
                                                  						goto L8;
                                                  					}
                                                  				}
                                                  			}














































                                                  0x0040498a
                                                  0x00404990
                                                  0x00404996
                                                  0x004049a3
                                                  0x004049b1
                                                  0x004049b4
                                                  0x004049bc
                                                  0x004049c2
                                                  0x004049c2
                                                  0x004049ce
                                                  0x004049d1
                                                  0x00404a3f
                                                  0x00404a46
                                                  0x00404b1d
                                                  0x00404b24
                                                  0x00404b33
                                                  0x00404b33
                                                  0x00404b37
                                                  0x00404b41
                                                  0x00404b4e
                                                  0x00404b50
                                                  0x00404b50
                                                  0x00404b5e
                                                  0x00404b65
                                                  0x00404b6c
                                                  0x00404b6f
                                                  0x00404bab
                                                  0x00404bad
                                                  0x00404bb3
                                                  0x00404bb8
                                                  0x00404bbc
                                                  0x00404bbe
                                                  0x00404bbe
                                                  0x00404bda
                                                  0x00000000
                                                  0x00404bdc
                                                  0x00404bdf
                                                  0x00404bed
                                                  0x00404bf3
                                                  0x00404bf4
                                                  0x00404bf7
                                                  0x00404bfa
                                                  0x00000000
                                                  0x00404bfa
                                                  0x00404b71
                                                  0x00404b73
                                                  0x00404b77
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00404b79
                                                  0x00404b79
                                                  0x00404b86
                                                  0x00404b8b
                                                  0x00000000
                                                  0x00000000
                                                  0x00404b8f
                                                  0x00404b91
                                                  0x00404b91
                                                  0x00404b9a
                                                  0x00404b9c
                                                  0x00404ba1
                                                  0x00404ba4
                                                  0x00404ba9
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00404ba9
                                                  0x00404c06
                                                  0x00404c10
                                                  0x00404c13
                                                  0x00404c16
                                                  0x00404c1d
                                                  0x00404c1d
                                                  0x00404c1f
                                                  0x00404c1f
                                                  0x00404c24
                                                  0x00404c26
                                                  0x00404c2e
                                                  0x00404c35
                                                  0x00404c37
                                                  0x00404c42
                                                  0x00404c42
                                                  0x00404c37
                                                  0x00404c49
                                                  0x00404c52
                                                  0x00404c5c
                                                  0x00404c64
                                                  0x00404c7f
                                                  0x00404c66
                                                  0x00404c6f
                                                  0x00404c6f
                                                  0x00404c64
                                                  0x00404c84
                                                  0x00404c89
                                                  0x00404c8e
                                                  0x00404c97
                                                  0x00404c97
                                                  0x00404ca0
                                                  0x00404ca2
                                                  0x00404ca2
                                                  0x00404cae
                                                  0x00404cb6
                                                  0x00404cc0
                                                  0x00404cc0
                                                  0x00404cc5
                                                  0x00000000
                                                  0x00404cc5
                                                  0x00404b6f
                                                  0x00404b26
                                                  0x00404b2d
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00404b2d
                                                  0x00404a4c
                                                  0x00404a55
                                                  0x00404a6f
                                                  0x00404a74
                                                  0x00404a7e
                                                  0x00404a85
                                                  0x00404a91
                                                  0x00404a94
                                                  0x00404a97
                                                  0x00404a9e
                                                  0x00404aa6
                                                  0x00404aa9
                                                  0x00404aad
                                                  0x00404ab4
                                                  0x00404abc
                                                  0x00404b16
                                                  0x00404abe
                                                  0x00404abf
                                                  0x00404ac6
                                                  0x00404ad0
                                                  0x00404ad8
                                                  0x00404ae5
                                                  0x00404af9
                                                  0x00404afd
                                                  0x00404afd
                                                  0x00404af9
                                                  0x00404b02
                                                  0x00404b0f
                                                  0x00404b0f
                                                  0x00404abc
                                                  0x00000000
                                                  0x00404a74
                                                  0x00404a62
                                                  0x00000000
                                                  0x00000000
                                                  0x00404a68
                                                  0x00000000
                                                  0x004049d3
                                                  0x004049e0
                                                  0x004049e9
                                                  0x004049f6
                                                  0x004049f6
                                                  0x004049fd
                                                  0x00404a03
                                                  0x00404a0c
                                                  0x00404a0f
                                                  0x00404a12
                                                  0x00404a1a
                                                  0x00404a1d
                                                  0x00404a20
                                                  0x00404a26
                                                  0x00404a2d
                                                  0x00404a34
                                                  0x00404ccb
                                                  0x00404cdd
                                                  0x00404a3a
                                                  0x00404a3d
                                                  0x00000000
                                                  0x00404a3d
                                                  0x00404a34

                                                  APIs
                                                  • GetDlgItem.USER32 ref: 004049D9
                                                  • SetWindowTextW.USER32(00000000,?), ref: 00404A03
                                                  • SHBrowseForFolderW.SHELL32(?), ref: 00404AB4
                                                  • CoTaskMemFree.OLE32(00000000), ref: 00404ABF
                                                  • lstrcmpiW.KERNEL32(Call,0042D268,00000000,?,?), ref: 00404AF1
                                                  • lstrcatW.KERNEL32(?,Call), ref: 00404AFD
                                                  • SetDlgItemTextW.USER32 ref: 00404B0F
                                                    • Part of subcall function 00405B81: GetDlgItemTextW.USER32 ref: 00405B94
                                                    • Part of subcall function 004067C4: CharNextW.USER32(?,*?|<>/":,00000000,00000000,76CDFAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406827
                                                    • Part of subcall function 004067C4: CharNextW.USER32(?,?,?,00000000,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406836
                                                    • Part of subcall function 004067C4: CharNextW.USER32(?,00000000,76CDFAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040683B
                                                    • Part of subcall function 004067C4: CharPrevW.USER32(?,?,76CDFAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040684E
                                                  • GetDiskFreeSpaceW.KERNEL32(0042B238,?,?,0000040F,?,0042B238,0042B238,?,00000001,0042B238,?,?,000003FB,?), ref: 00404BD2
                                                  • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404BED
                                                    • Part of subcall function 00404D46: lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404DE7
                                                    • Part of subcall function 00404D46: wsprintfW.USER32 ref: 00404DF0
                                                    • Part of subcall function 00404D46: SetDlgItemTextW.USER32 ref: 00404E03
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                  • String ID: .x$A$Call
                                                  • API String ID: 2624150263-20248109
                                                  • Opcode ID: 259166ff03eae0857acd79a20f7b98923a8009c2c5ceed70d4eafac61dfc2b3f
                                                  • Instruction ID: a81e8b8b6ddc8ea4f7a7a45a10ce21cc850824e22f7b82fba9ad49fead82d7d1
                                                  • Opcode Fuzzy Hash: 259166ff03eae0857acd79a20f7b98923a8009c2c5ceed70d4eafac61dfc2b3f
                                                  • Instruction Fuzzy Hash: CBA191B1900208ABDB119FA6DD45AAFB7B8EF84314F10803BF601B62D1D77C9A41CB6D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 95%
                                                  			E732A1BFF() {
                                                  				signed int _v8;
                                                  				signed int _v12;
                                                  				signed int _v16;
                                                  				signed int _v20;
                                                  				WCHAR* _v24;
                                                  				WCHAR* _v28;
                                                  				signed int _v32;
                                                  				signed int _v36;
                                                  				signed int _v40;
                                                  				signed int _v44;
                                                  				WCHAR* _v48;
                                                  				signed int _v52;
                                                  				void* _v56;
                                                  				intOrPtr _v60;
                                                  				WCHAR* _t208;
                                                  				signed int _t211;
                                                  				void* _t213;
                                                  				void* _t215;
                                                  				WCHAR* _t217;
                                                  				void* _t225;
                                                  				struct HINSTANCE__* _t226;
                                                  				struct HINSTANCE__* _t227;
                                                  				struct HINSTANCE__* _t229;
                                                  				signed short _t231;
                                                  				struct HINSTANCE__* _t234;
                                                  				struct HINSTANCE__* _t236;
                                                  				void* _t237;
                                                  				intOrPtr* _t238;
                                                  				void* _t249;
                                                  				signed char _t250;
                                                  				signed int _t251;
                                                  				struct HINSTANCE__* _t257;
                                                  				void* _t258;
                                                  				signed int _t260;
                                                  				signed int _t261;
                                                  				signed short* _t264;
                                                  				signed int _t269;
                                                  				signed int _t272;
                                                  				signed int _t274;
                                                  				void* _t277;
                                                  				void* _t281;
                                                  				struct HINSTANCE__* _t283;
                                                  				signed int _t286;
                                                  				void _t287;
                                                  				signed int _t288;
                                                  				signed int _t300;
                                                  				signed int _t301;
                                                  				signed short _t304;
                                                  				void* _t305;
                                                  				signed int _t309;
                                                  				signed int _t312;
                                                  				signed int _t315;
                                                  				signed int _t316;
                                                  				signed int _t317;
                                                  				signed short* _t321;
                                                  				WCHAR* _t322;
                                                  				WCHAR* _t324;
                                                  				WCHAR* _t325;
                                                  				struct HINSTANCE__* _t326;
                                                  				void* _t328;
                                                  				signed int _t331;
                                                  				void* _t332;
                                                  
                                                  				_t283 = 0;
                                                  				_v32 = 0;
                                                  				_v36 = 0;
                                                  				_v16 = 0;
                                                  				_v8 = 0;
                                                  				_v40 = 0;
                                                  				_t332 = 0;
                                                  				_v52 = 0;
                                                  				_v44 = 0;
                                                  				_t208 = E732A12BB();
                                                  				_v24 = _t208;
                                                  				_v28 = _t208;
                                                  				_v48 = E732A12BB();
                                                  				_t321 = E732A12E3();
                                                  				_v56 = _t321;
                                                  				_v12 = _t321;
                                                  				while(1) {
                                                  					_t211 = _v32;
                                                  					_v60 = _t211;
                                                  					if(_t211 != _t283 && _t332 == _t283) {
                                                  						break;
                                                  					}
                                                  					_t286 =  *_t321 & 0x0000ffff;
                                                  					_t213 = _t286 - _t283;
                                                  					if(_t213 == 0) {
                                                  						_t37 =  &_v32;
                                                  						 *_t37 = _v32 | 0xffffffff;
                                                  						__eflags =  *_t37;
                                                  						L20:
                                                  						_t215 = _v60 - _t283;
                                                  						if(_t215 == 0) {
                                                  							__eflags = _t332 - _t283;
                                                  							 *_v28 = _t283;
                                                  							if(_t332 == _t283) {
                                                  								_t332 = GlobalAlloc(0x40, 0x1ca4);
                                                  								 *(_t332 + 0x1010) = _t283;
                                                  								 *(_t332 + 0x1014) = _t283;
                                                  							}
                                                  							_t287 = _v36;
                                                  							_t47 = _t332 + 8; // 0x8
                                                  							_t217 = _t47;
                                                  							_t48 = _t332 + 0x808; // 0x808
                                                  							_t322 = _t48;
                                                  							 *_t332 = _t287;
                                                  							_t288 = _t287 - _t283;
                                                  							__eflags = _t288;
                                                  							 *_t217 = _t283;
                                                  							 *_t322 = _t283;
                                                  							 *(_t332 + 0x1008) = _t283;
                                                  							 *(_t332 + 0x100c) = _t283;
                                                  							 *(_t332 + 4) = _t283;
                                                  							if(_t288 == 0) {
                                                  								__eflags = _v28 - _v24;
                                                  								if(_v28 == _v24) {
                                                  									goto L42;
                                                  								}
                                                  								_t328 = 0;
                                                  								GlobalFree(_t332);
                                                  								_t332 = E732A13B1(_v24);
                                                  								__eflags = _t332 - _t283;
                                                  								if(_t332 == _t283) {
                                                  									goto L42;
                                                  								} else {
                                                  									goto L35;
                                                  								}
                                                  								while(1) {
                                                  									L35:
                                                  									_t249 =  *(_t332 + 0x1ca0);
                                                  									__eflags = _t249 - _t283;
                                                  									if(_t249 == _t283) {
                                                  										break;
                                                  									}
                                                  									_t328 = _t332;
                                                  									_t332 = _t249;
                                                  									__eflags = _t332 - _t283;
                                                  									if(_t332 != _t283) {
                                                  										continue;
                                                  									}
                                                  									break;
                                                  								}
                                                  								__eflags = _t328 - _t283;
                                                  								if(_t328 != _t283) {
                                                  									 *(_t328 + 0x1ca0) = _t283;
                                                  								}
                                                  								_t250 =  *(_t332 + 0x1010);
                                                  								__eflags = _t250 & 0x00000008;
                                                  								if((_t250 & 0x00000008) == 0) {
                                                  									_t251 = _t250 | 0x00000002;
                                                  									__eflags = _t251;
                                                  									 *(_t332 + 0x1010) = _t251;
                                                  								} else {
                                                  									_t332 = E732A162F(_t332);
                                                  									 *(_t332 + 0x1010) =  *(_t332 + 0x1010) & 0xfffffff5;
                                                  								}
                                                  								goto L42;
                                                  							} else {
                                                  								_t300 = _t288 - 1;
                                                  								__eflags = _t300;
                                                  								if(_t300 == 0) {
                                                  									L31:
                                                  									lstrcpyW(_t217, _v48);
                                                  									L32:
                                                  									lstrcpyW(_t322, _v24);
                                                  									goto L42;
                                                  								}
                                                  								_t301 = _t300 - 1;
                                                  								__eflags = _t301;
                                                  								if(_t301 == 0) {
                                                  									goto L32;
                                                  								}
                                                  								__eflags = _t301 != 1;
                                                  								if(_t301 != 1) {
                                                  									goto L42;
                                                  								}
                                                  								goto L31;
                                                  							}
                                                  						} else {
                                                  							if(_t215 == 1) {
                                                  								_t257 = _v16;
                                                  								if(_v40 == _t283) {
                                                  									_t257 = _t257 - 1;
                                                  								}
                                                  								 *(_t332 + 0x1014) = _t257;
                                                  							}
                                                  							L42:
                                                  							_v12 = _v12 + 2;
                                                  							_v28 = _v24;
                                                  							L59:
                                                  							if(_v32 != 0xffffffff) {
                                                  								_t321 = _v12;
                                                  								continue;
                                                  							}
                                                  							break;
                                                  						}
                                                  					}
                                                  					_t258 = _t213 - 0x23;
                                                  					if(_t258 == 0) {
                                                  						__eflags = _t321 - _v56;
                                                  						if(_t321 <= _v56) {
                                                  							L17:
                                                  							__eflags = _v44 - _t283;
                                                  							if(_v44 != _t283) {
                                                  								L43:
                                                  								_t260 = _v32 - _t283;
                                                  								__eflags = _t260;
                                                  								if(_t260 == 0) {
                                                  									_t261 = _t286;
                                                  									while(1) {
                                                  										__eflags = _t261 - 0x22;
                                                  										if(_t261 != 0x22) {
                                                  											break;
                                                  										}
                                                  										_t321 =  &(_t321[1]);
                                                  										__eflags = _v44 - _t283;
                                                  										_v12 = _t321;
                                                  										if(_v44 == _t283) {
                                                  											_v44 = 1;
                                                  											L162:
                                                  											_v28 =  &(_v28[0]);
                                                  											 *_v28 =  *_t321;
                                                  											L58:
                                                  											_t331 =  &(_t321[1]);
                                                  											__eflags = _t331;
                                                  											_v12 = _t331;
                                                  											goto L59;
                                                  										}
                                                  										_t261 =  *_t321 & 0x0000ffff;
                                                  										_v44 = _t283;
                                                  									}
                                                  									__eflags = _t261 - 0x2a;
                                                  									if(_t261 == 0x2a) {
                                                  										_v36 = 2;
                                                  										L57:
                                                  										_t321 = _v12;
                                                  										_v28 = _v24;
                                                  										_t283 = 0;
                                                  										__eflags = 0;
                                                  										goto L58;
                                                  									}
                                                  									__eflags = _t261 - 0x2d;
                                                  									if(_t261 == 0x2d) {
                                                  										L151:
                                                  										_t304 =  *_t321;
                                                  										__eflags = _t304 - 0x2d;
                                                  										if(_t304 != 0x2d) {
                                                  											L154:
                                                  											_t264 =  &(_t321[1]);
                                                  											__eflags =  *_t264 - 0x3a;
                                                  											if( *_t264 != 0x3a) {
                                                  												goto L162;
                                                  											}
                                                  											__eflags = _t304 - 0x2d;
                                                  											if(_t304 == 0x2d) {
                                                  												goto L162;
                                                  											}
                                                  											_v36 = 1;
                                                  											L157:
                                                  											_v12 = _t264;
                                                  											__eflags = _v28 - _v24;
                                                  											if(_v28 <= _v24) {
                                                  												 *_v48 = _t283;
                                                  											} else {
                                                  												 *_v28 = _t283;
                                                  												lstrcpyW(_v48, _v24);
                                                  											}
                                                  											goto L57;
                                                  										}
                                                  										_t264 =  &(_t321[1]);
                                                  										__eflags =  *_t264 - 0x3e;
                                                  										if( *_t264 != 0x3e) {
                                                  											goto L154;
                                                  										}
                                                  										_v36 = 3;
                                                  										goto L157;
                                                  									}
                                                  									__eflags = _t261 - 0x3a;
                                                  									if(_t261 != 0x3a) {
                                                  										goto L162;
                                                  									}
                                                  									goto L151;
                                                  								}
                                                  								_t269 = _t260 - 1;
                                                  								__eflags = _t269;
                                                  								if(_t269 == 0) {
                                                  									L80:
                                                  									_t305 = _t286 + 0xffffffde;
                                                  									__eflags = _t305 - 0x55;
                                                  									if(_t305 > 0x55) {
                                                  										goto L57;
                                                  									}
                                                  									switch( *((intOrPtr*)(( *(_t305 + 0x732a23e8) & 0x000000ff) * 4 +  &M732A235C))) {
                                                  										case 0:
                                                  											__ecx = _v24;
                                                  											__edi = _v12;
                                                  											while(1) {
                                                  												__edi = __edi + 1;
                                                  												__edi = __edi + 1;
                                                  												_v12 = __edi;
                                                  												__ax =  *__edi;
                                                  												__eflags = __ax - __dx;
                                                  												if(__ax != __dx) {
                                                  													goto L132;
                                                  												}
                                                  												L131:
                                                  												__eflags =  *((intOrPtr*)(__edi + 2)) - __dx;
                                                  												if( *((intOrPtr*)(__edi + 2)) != __dx) {
                                                  													L136:
                                                  													 *__ecx =  *__ecx & 0x00000000;
                                                  													__eax = E732A12CC(_v24);
                                                  													__ebx = __eax;
                                                  													goto L97;
                                                  												}
                                                  												L132:
                                                  												__eflags = __ax;
                                                  												if(__ax == 0) {
                                                  													goto L136;
                                                  												}
                                                  												__eflags = __ax - __dx;
                                                  												if(__ax == __dx) {
                                                  													__edi = __edi + 1;
                                                  													__edi = __edi + 1;
                                                  													__eflags = __edi;
                                                  												}
                                                  												__ax =  *__edi;
                                                  												 *__ecx =  *__edi;
                                                  												__ecx = __ecx + 1;
                                                  												__ecx = __ecx + 1;
                                                  												__edi = __edi + 1;
                                                  												__edi = __edi + 1;
                                                  												_v12 = __edi;
                                                  												__ax =  *__edi;
                                                  												__eflags = __ax - __dx;
                                                  												if(__ax != __dx) {
                                                  													goto L132;
                                                  												}
                                                  												goto L131;
                                                  											}
                                                  										case 1:
                                                  											_v8 = 1;
                                                  											goto L57;
                                                  										case 2:
                                                  											_v8 = _v8 | 0xffffffff;
                                                  											goto L57;
                                                  										case 3:
                                                  											_v8 = _v8 & 0x00000000;
                                                  											_v20 = _v20 & 0x00000000;
                                                  											_v16 = _v16 + 1;
                                                  											goto L85;
                                                  										case 4:
                                                  											__eflags = _v20;
                                                  											if(_v20 != 0) {
                                                  												goto L57;
                                                  											}
                                                  											_v12 = _v12 - 2;
                                                  											__ebx = E732A12BB();
                                                  											 &_v12 = E732A1B86( &_v12);
                                                  											__eax = E732A1510(__edx, __eax, __edx, __ebx);
                                                  											goto L97;
                                                  										case 5:
                                                  											L105:
                                                  											_v20 = _v20 + 1;
                                                  											goto L57;
                                                  										case 6:
                                                  											_push(7);
                                                  											goto L123;
                                                  										case 7:
                                                  											_push(0x19);
                                                  											goto L143;
                                                  										case 8:
                                                  											__eax = 0;
                                                  											__eax = 1;
                                                  											__eflags = 1;
                                                  											goto L107;
                                                  										case 9:
                                                  											_push(0x15);
                                                  											goto L143;
                                                  										case 0xa:
                                                  											_push(0x16);
                                                  											goto L143;
                                                  										case 0xb:
                                                  											_push(0x18);
                                                  											goto L143;
                                                  										case 0xc:
                                                  											__eax = 0;
                                                  											__eax = 1;
                                                  											__eflags = 1;
                                                  											goto L118;
                                                  										case 0xd:
                                                  											__eax = 0;
                                                  											__eax = 1;
                                                  											__eflags = 1;
                                                  											goto L109;
                                                  										case 0xe:
                                                  											__eax = 0;
                                                  											__eax = 1;
                                                  											__eflags = 1;
                                                  											goto L111;
                                                  										case 0xf:
                                                  											__eax = 0;
                                                  											__eax = 1;
                                                  											__eflags = 1;
                                                  											goto L122;
                                                  										case 0x10:
                                                  											__eax = 0;
                                                  											__eax = 1;
                                                  											__eflags = 1;
                                                  											goto L113;
                                                  										case 0x11:
                                                  											_push(3);
                                                  											goto L123;
                                                  										case 0x12:
                                                  											_push(0x17);
                                                  											L143:
                                                  											_pop(__ebx);
                                                  											goto L98;
                                                  										case 0x13:
                                                  											__eax =  &_v12;
                                                  											__eax = E732A1B86( &_v12);
                                                  											__ebx = __eax;
                                                  											__ebx = __eax + 1;
                                                  											__eflags = __ebx - 0xb;
                                                  											if(__ebx < 0xb) {
                                                  												__ebx = __ebx + 0xa;
                                                  											}
                                                  											goto L97;
                                                  										case 0x14:
                                                  											__ebx = 0xffffffff;
                                                  											goto L98;
                                                  										case 0x15:
                                                  											__eax = 0;
                                                  											__eax = 1;
                                                  											__eflags = 1;
                                                  											goto L116;
                                                  										case 0x16:
                                                  											__ecx = 0;
                                                  											__eflags = 0;
                                                  											goto L91;
                                                  										case 0x17:
                                                  											__eax = 0;
                                                  											__eax = 1;
                                                  											__eflags = 1;
                                                  											goto L120;
                                                  										case 0x18:
                                                  											_t271 =  *(_t332 + 0x1014);
                                                  											__eflags = _t271 - _v16;
                                                  											if(_t271 > _v16) {
                                                  												_v16 = _t271;
                                                  											}
                                                  											_v8 = _v8 & 0x00000000;
                                                  											_v20 = _v20 & 0x00000000;
                                                  											_v36 - 3 = _t271 - (_v36 == 3);
                                                  											if(_t271 != _v36 == 3) {
                                                  												L85:
                                                  												_v40 = 1;
                                                  											}
                                                  											goto L57;
                                                  										case 0x19:
                                                  											L107:
                                                  											__ecx = 0;
                                                  											_v8 = 2;
                                                  											__ecx = 1;
                                                  											goto L91;
                                                  										case 0x1a:
                                                  											L118:
                                                  											_push(5);
                                                  											goto L123;
                                                  										case 0x1b:
                                                  											L109:
                                                  											__ecx = 0;
                                                  											_v8 = 3;
                                                  											__ecx = 1;
                                                  											goto L91;
                                                  										case 0x1c:
                                                  											L111:
                                                  											__ecx = 0;
                                                  											__ecx = 1;
                                                  											goto L91;
                                                  										case 0x1d:
                                                  											L122:
                                                  											_push(6);
                                                  											goto L123;
                                                  										case 0x1e:
                                                  											L113:
                                                  											_push(2);
                                                  											goto L123;
                                                  										case 0x1f:
                                                  											__eax =  &_v12;
                                                  											__eax = E732A1B86( &_v12);
                                                  											__ebx = __eax;
                                                  											__ebx = __eax + 1;
                                                  											goto L97;
                                                  										case 0x20:
                                                  											L116:
                                                  											_v52 = _v52 + 1;
                                                  											_push(4);
                                                  											_pop(__ecx);
                                                  											goto L91;
                                                  										case 0x21:
                                                  											L120:
                                                  											_push(4);
                                                  											L123:
                                                  											_pop(__ecx);
                                                  											L91:
                                                  											__edi = _v16;
                                                  											__edx =  *(0x732a405c + __ecx * 4);
                                                  											__eax =  ~__eax;
                                                  											asm("sbb eax, eax");
                                                  											_v40 = 1;
                                                  											__edi = _v16 << 5;
                                                  											__eax = __eax & 0x00008000;
                                                  											__edi = (_v16 << 5) + __esi;
                                                  											__eax = __eax | __ecx;
                                                  											__eflags = _v8;
                                                  											 *(__edi + 0x1018) = __eax;
                                                  											if(_v8 < 0) {
                                                  												L93:
                                                  												__edx = 0;
                                                  												__edx = 1;
                                                  												__eflags = 1;
                                                  												L94:
                                                  												__eflags = _v8 - 1;
                                                  												 *(__edi + 0x1028) = __edx;
                                                  												if(_v8 == 1) {
                                                  													__eax =  &_v12;
                                                  													__eax = E732A1B86( &_v12);
                                                  													__eax = __eax + 1;
                                                  													__eflags = __eax;
                                                  													_v8 = __eax;
                                                  												}
                                                  												__eax = _v8;
                                                  												 *((intOrPtr*)(__edi + 0x101c)) = _v8;
                                                  												_t136 = _v16 + 0x81; // 0x81
                                                  												_t136 = _t136 << 5;
                                                  												__eax = 0;
                                                  												__eflags = 0;
                                                  												 *((intOrPtr*)((_t136 << 5) + __esi)) = 0;
                                                  												 *((intOrPtr*)(__edi + 0x1030)) = 0;
                                                  												 *((intOrPtr*)(__edi + 0x102c)) = 0;
                                                  												L97:
                                                  												__eflags = __ebx;
                                                  												if(__ebx == 0) {
                                                  													goto L57;
                                                  												}
                                                  												L98:
                                                  												__eflags = _v20;
                                                  												_v40 = 1;
                                                  												if(_v20 != 0) {
                                                  													L103:
                                                  													__eflags = _v20 - 1;
                                                  													if(_v20 == 1) {
                                                  														__eax = _v16;
                                                  														__eax = _v16 << 5;
                                                  														__eflags = __eax;
                                                  														 *(__eax + __esi + 0x102c) = __ebx;
                                                  													}
                                                  													goto L105;
                                                  												}
                                                  												_v16 = _v16 << 5;
                                                  												_t144 = __esi + 0x1030; // 0x1030
                                                  												__edi = (_v16 << 5) + _t144;
                                                  												__eax =  *__edi;
                                                  												__eflags = __eax - 0xffffffff;
                                                  												if(__eax <= 0xffffffff) {
                                                  													L101:
                                                  													__eax = GlobalFree(__eax);
                                                  													L102:
                                                  													 *__edi = __ebx;
                                                  													goto L103;
                                                  												}
                                                  												__eflags = __eax - 0x19;
                                                  												if(__eax <= 0x19) {
                                                  													goto L102;
                                                  												}
                                                  												goto L101;
                                                  											}
                                                  											__eflags = __edx;
                                                  											if(__edx > 0) {
                                                  												goto L94;
                                                  											}
                                                  											goto L93;
                                                  										case 0x22:
                                                  											goto L57;
                                                  									}
                                                  								}
                                                  								_t272 = _t269 - 1;
                                                  								__eflags = _t272;
                                                  								if(_t272 == 0) {
                                                  									_v16 = _t283;
                                                  									goto L80;
                                                  								}
                                                  								__eflags = _t272 != 1;
                                                  								if(_t272 != 1) {
                                                  									goto L162;
                                                  								}
                                                  								__eflags = _t286 - 0x6e;
                                                  								if(__eflags > 0) {
                                                  									_t309 = _t286 - 0x72;
                                                  									__eflags = _t309;
                                                  									if(_t309 == 0) {
                                                  										_push(4);
                                                  										L74:
                                                  										_pop(_t274);
                                                  										L75:
                                                  										__eflags = _v8 - 1;
                                                  										if(_v8 != 1) {
                                                  											_t96 = _t332 + 0x1010;
                                                  											 *_t96 =  *(_t332 + 0x1010) &  !_t274;
                                                  											__eflags =  *_t96;
                                                  										} else {
                                                  											 *(_t332 + 0x1010) =  *(_t332 + 0x1010) | _t274;
                                                  										}
                                                  										_v8 = 1;
                                                  										goto L57;
                                                  									}
                                                  									_t312 = _t309 - 1;
                                                  									__eflags = _t312;
                                                  									if(_t312 == 0) {
                                                  										_push(0x10);
                                                  										goto L74;
                                                  									}
                                                  									__eflags = _t312 != 0;
                                                  									if(_t312 != 0) {
                                                  										goto L57;
                                                  									}
                                                  									_push(0x40);
                                                  									goto L74;
                                                  								}
                                                  								if(__eflags == 0) {
                                                  									_push(8);
                                                  									goto L74;
                                                  								}
                                                  								_t315 = _t286 - 0x21;
                                                  								__eflags = _t315;
                                                  								if(_t315 == 0) {
                                                  									_v8 =  ~_v8;
                                                  									goto L57;
                                                  								}
                                                  								_t316 = _t315 - 0x11;
                                                  								__eflags = _t316;
                                                  								if(_t316 == 0) {
                                                  									_t274 = 0x100;
                                                  									goto L75;
                                                  								}
                                                  								_t317 = _t316 - 0x31;
                                                  								__eflags = _t317;
                                                  								if(_t317 == 0) {
                                                  									_t274 = 1;
                                                  									goto L75;
                                                  								}
                                                  								__eflags = _t317 != 0;
                                                  								if(_t317 != 0) {
                                                  									goto L57;
                                                  								}
                                                  								_push(0x20);
                                                  								goto L74;
                                                  							} else {
                                                  								_v32 = _t283;
                                                  								_v36 = _t283;
                                                  								goto L20;
                                                  							}
                                                  						}
                                                  						__eflags =  *((short*)(_t321 - 2)) - 0x3a;
                                                  						if( *((short*)(_t321 - 2)) != 0x3a) {
                                                  							goto L17;
                                                  						}
                                                  						__eflags = _v32 - _t283;
                                                  						if(_v32 == _t283) {
                                                  							goto L43;
                                                  						}
                                                  						goto L17;
                                                  					}
                                                  					_t277 = _t258 - 5;
                                                  					if(_t277 == 0) {
                                                  						__eflags = _v44 - _t283;
                                                  						if(_v44 != _t283) {
                                                  							goto L43;
                                                  						} else {
                                                  							__eflags = _v36 - 3;
                                                  							_v32 = 1;
                                                  							_v8 = _t283;
                                                  							_v20 = _t283;
                                                  							_v16 = (0 | _v36 == 0x00000003) + 1;
                                                  							_v40 = _t283;
                                                  							goto L20;
                                                  						}
                                                  					}
                                                  					_t281 = _t277 - 1;
                                                  					if(_t281 == 0) {
                                                  						__eflags = _v44 - _t283;
                                                  						if(_v44 != _t283) {
                                                  							goto L43;
                                                  						} else {
                                                  							_v32 = 2;
                                                  							_v8 = _t283;
                                                  							_v20 = _t283;
                                                  							goto L20;
                                                  						}
                                                  					}
                                                  					if(_t281 != 0x16) {
                                                  						goto L43;
                                                  					} else {
                                                  						_v32 = 3;
                                                  						_v8 = 1;
                                                  						goto L20;
                                                  					}
                                                  				}
                                                  				GlobalFree(_v56);
                                                  				GlobalFree(_v24);
                                                  				GlobalFree(_v48);
                                                  				if(_t332 == _t283 ||  *(_t332 + 0x100c) != _t283) {
                                                  					L182:
                                                  					return _t332;
                                                  				} else {
                                                  					_t225 =  *_t332 - 1;
                                                  					if(_t225 == 0) {
                                                  						_t187 = _t332 + 8; // 0x8
                                                  						_t324 = _t187;
                                                  						__eflags =  *_t324 - _t283;
                                                  						if( *_t324 != _t283) {
                                                  							_t226 = GetModuleHandleW(_t324);
                                                  							__eflags = _t226 - _t283;
                                                  							 *(_t332 + 0x1008) = _t226;
                                                  							if(_t226 != _t283) {
                                                  								L171:
                                                  								_t192 = _t332 + 0x808; // 0x808
                                                  								_t325 = _t192;
                                                  								_t227 = E732A16BD( *(_t332 + 0x1008), _t325);
                                                  								__eflags = _t227 - _t283;
                                                  								 *(_t332 + 0x100c) = _t227;
                                                  								if(_t227 == _t283) {
                                                  									__eflags =  *_t325 - 0x23;
                                                  									if( *_t325 == 0x23) {
                                                  										_t195 = _t332 + 0x80a; // 0x80a
                                                  										_t231 = E732A13B1(_t195);
                                                  										__eflags = _t231 - _t283;
                                                  										if(_t231 != _t283) {
                                                  											__eflags = _t231 & 0xffff0000;
                                                  											if((_t231 & 0xffff0000) == 0) {
                                                  												 *(_t332 + 0x100c) = GetProcAddress( *(_t332 + 0x1008), _t231 & 0x0000ffff);
                                                  											}
                                                  										}
                                                  									}
                                                  								}
                                                  								__eflags = _v52 - _t283;
                                                  								if(_v52 != _t283) {
                                                  									L178:
                                                  									_t325[lstrlenW(_t325)] = 0x57;
                                                  									_t229 = E732A16BD( *(_t332 + 0x1008), _t325);
                                                  									__eflags = _t229 - _t283;
                                                  									if(_t229 != _t283) {
                                                  										L166:
                                                  										 *(_t332 + 0x100c) = _t229;
                                                  										goto L182;
                                                  									}
                                                  									__eflags =  *(_t332 + 0x100c) - _t283;
                                                  									L180:
                                                  									if(__eflags != 0) {
                                                  										goto L182;
                                                  									}
                                                  									L181:
                                                  									_t206 = _t332 + 4;
                                                  									 *_t206 =  *(_t332 + 4) | 0xffffffff;
                                                  									__eflags =  *_t206;
                                                  									goto L182;
                                                  								} else {
                                                  									__eflags =  *(_t332 + 0x100c) - _t283;
                                                  									if( *(_t332 + 0x100c) != _t283) {
                                                  										goto L182;
                                                  									}
                                                  									goto L178;
                                                  								}
                                                  							}
                                                  							_t234 = LoadLibraryW(_t324);
                                                  							__eflags = _t234 - _t283;
                                                  							 *(_t332 + 0x1008) = _t234;
                                                  							if(_t234 == _t283) {
                                                  								goto L181;
                                                  							}
                                                  							goto L171;
                                                  						}
                                                  						_t188 = _t332 + 0x808; // 0x808
                                                  						_t236 = E732A13B1(_t188);
                                                  						 *(_t332 + 0x100c) = _t236;
                                                  						__eflags = _t236 - _t283;
                                                  						goto L180;
                                                  					}
                                                  					_t237 = _t225 - 1;
                                                  					if(_t237 == 0) {
                                                  						_t185 = _t332 + 0x808; // 0x808
                                                  						_t238 = _t185;
                                                  						__eflags =  *_t238 - _t283;
                                                  						if( *_t238 == _t283) {
                                                  							goto L182;
                                                  						}
                                                  						_t229 = E732A13B1(_t238);
                                                  						L165:
                                                  						goto L166;
                                                  					}
                                                  					if(_t237 != 1) {
                                                  						goto L182;
                                                  					}
                                                  					_t81 = _t332 + 8; // 0x8
                                                  					_t284 = _t81;
                                                  					_t326 = E732A13B1(_t81);
                                                  					 *(_t332 + 0x1008) = _t326;
                                                  					if(_t326 == 0) {
                                                  						goto L181;
                                                  					}
                                                  					 *(_t332 + 0x104c) =  *(_t332 + 0x104c) & 0x00000000;
                                                  					 *((intOrPtr*)(_t332 + 0x1050)) = E732A12CC(_t284);
                                                  					 *(_t332 + 0x103c) =  *(_t332 + 0x103c) & 0x00000000;
                                                  					 *((intOrPtr*)(_t332 + 0x1048)) = 1;
                                                  					 *((intOrPtr*)(_t332 + 0x1038)) = 1;
                                                  					_t90 = _t332 + 0x808; // 0x808
                                                  					_t229 =  *(_t326->i + E732A13B1(_t90) * 4);
                                                  					goto L165;
                                                  				}
                                                  			}

































































                                                  0x732a1c07
                                                  0x732a1c0a
                                                  0x732a1c0d
                                                  0x732a1c10
                                                  0x732a1c13
                                                  0x732a1c16
                                                  0x732a1c19
                                                  0x732a1c1b
                                                  0x732a1c1e
                                                  0x732a1c21
                                                  0x732a1c26
                                                  0x732a1c29
                                                  0x732a1c31
                                                  0x732a1c39
                                                  0x732a1c3b
                                                  0x732a1c3e
                                                  0x732a1c46
                                                  0x732a1c46
                                                  0x732a1c4b
                                                  0x732a1c4e
                                                  0x00000000
                                                  0x00000000
                                                  0x732a1c5b
                                                  0x732a1c60
                                                  0x732a1c62
                                                  0x732a1cf4
                                                  0x732a1cf4
                                                  0x732a1cf4
                                                  0x732a1cf8
                                                  0x732a1cfb
                                                  0x732a1cfd
                                                  0x732a1d1f
                                                  0x732a1d21
                                                  0x732a1d24
                                                  0x732a1d33
                                                  0x732a1d35
                                                  0x732a1d3b
                                                  0x732a1d3b
                                                  0x732a1d41
                                                  0x732a1d44
                                                  0x732a1d44
                                                  0x732a1d47
                                                  0x732a1d47
                                                  0x732a1d4d
                                                  0x732a1d4f
                                                  0x732a1d4f
                                                  0x732a1d51
                                                  0x732a1d54
                                                  0x732a1d57
                                                  0x732a1d5d
                                                  0x732a1d63
                                                  0x732a1d66
                                                  0x732a1d8a
                                                  0x732a1d8d
                                                  0x00000000
                                                  0x00000000
                                                  0x732a1d90
                                                  0x732a1d92
                                                  0x732a1da0
                                                  0x732a1da3
                                                  0x732a1da5
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x732a1da7
                                                  0x732a1da7
                                                  0x732a1da7
                                                  0x732a1dad
                                                  0x732a1daf
                                                  0x00000000
                                                  0x00000000
                                                  0x732a1db1
                                                  0x732a1db3
                                                  0x732a1db5
                                                  0x732a1db7
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x732a1db7
                                                  0x732a1db9
                                                  0x732a1dbb
                                                  0x732a1dbd
                                                  0x732a1dbd
                                                  0x732a1dc3
                                                  0x732a1dc9
                                                  0x732a1dcb
                                                  0x732a1ddf
                                                  0x732a1ddf
                                                  0x732a1de1
                                                  0x732a1dcd
                                                  0x732a1dd3
                                                  0x732a1dd6
                                                  0x732a1dd6
                                                  0x00000000
                                                  0x732a1d68
                                                  0x732a1d68
                                                  0x732a1d68
                                                  0x732a1d69
                                                  0x732a1d71
                                                  0x732a1d75
                                                  0x732a1d7b
                                                  0x732a1d7f
                                                  0x00000000
                                                  0x732a1d7f
                                                  0x732a1d6b
                                                  0x732a1d6b
                                                  0x732a1d6c
                                                  0x00000000
                                                  0x00000000
                                                  0x732a1d6e
                                                  0x732a1d6f
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x732a1d6f
                                                  0x732a1cff
                                                  0x732a1d00
                                                  0x732a1d09
                                                  0x732a1d0c
                                                  0x732a1d19
                                                  0x732a1d19
                                                  0x732a1d0e
                                                  0x732a1d0e
                                                  0x732a1de7
                                                  0x732a1dea
                                                  0x732a1dee
                                                  0x732a1e61
                                                  0x732a1e65
                                                  0x732a1c43
                                                  0x00000000
                                                  0x732a1c43
                                                  0x00000000
                                                  0x732a1e65
                                                  0x732a1cfd
                                                  0x732a1c68
                                                  0x732a1c6b
                                                  0x732a1cce
                                                  0x732a1cd1
                                                  0x732a1ce3
                                                  0x732a1ce3
                                                  0x732a1ce6
                                                  0x732a1df3
                                                  0x732a1df6
                                                  0x732a1df6
                                                  0x732a1df8
                                                  0x732a21ae
                                                  0x732a21c6
                                                  0x732a21c6
                                                  0x732a21c9
                                                  0x00000000
                                                  0x00000000
                                                  0x732a21b3
                                                  0x732a21b4
                                                  0x732a21b7
                                                  0x732a21ba
                                                  0x732a2244
                                                  0x732a224b
                                                  0x732a2251
                                                  0x732a2255
                                                  0x732a1e5c
                                                  0x732a1e5d
                                                  0x732a1e5d
                                                  0x732a1e5e
                                                  0x00000000
                                                  0x732a1e5e
                                                  0x732a21c0
                                                  0x732a21c3
                                                  0x732a21c3
                                                  0x732a21cb
                                                  0x732a21ce
                                                  0x732a2238
                                                  0x732a1e51
                                                  0x732a1e54
                                                  0x732a1e57
                                                  0x732a1e5a
                                                  0x732a1e5a
                                                  0x00000000
                                                  0x732a1e5a
                                                  0x732a21d0
                                                  0x732a21d3
                                                  0x732a21da
                                                  0x732a21da
                                                  0x732a21dd
                                                  0x732a21e1
                                                  0x732a21f5
                                                  0x732a21f5
                                                  0x732a21f8
                                                  0x732a21fc
                                                  0x00000000
                                                  0x00000000
                                                  0x732a21fe
                                                  0x732a2202
                                                  0x00000000
                                                  0x00000000
                                                  0x732a2204
                                                  0x732a220b
                                                  0x732a220b
                                                  0x732a2211
                                                  0x732a2214
                                                  0x732a2230
                                                  0x732a2216
                                                  0x732a221f
                                                  0x732a2222
                                                  0x732a2222
                                                  0x00000000
                                                  0x732a2214
                                                  0x732a21e3
                                                  0x732a21e6
                                                  0x732a21ea
                                                  0x00000000
                                                  0x00000000
                                                  0x732a21ec
                                                  0x00000000
                                                  0x732a21ec
                                                  0x732a21d5
                                                  0x732a21d8
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x732a21d8
                                                  0x732a1dfe
                                                  0x732a1dfe
                                                  0x732a1dff
                                                  0x732a1f49
                                                  0x732a1f49
                                                  0x732a1f50
                                                  0x732a1f53
                                                  0x00000000
                                                  0x00000000
                                                  0x732a1f60
                                                  0x00000000
                                                  0x732a214b
                                                  0x732a214e
                                                  0x732a2151
                                                  0x732a2151
                                                  0x732a2152
                                                  0x732a2153
                                                  0x732a2156
                                                  0x732a2159
                                                  0x732a215c
                                                  0x00000000
                                                  0x00000000
                                                  0x732a215e
                                                  0x732a215e
                                                  0x732a2162
                                                  0x732a217a
                                                  0x732a217d
                                                  0x732a2181
                                                  0x732a2187
                                                  0x00000000
                                                  0x732a2187
                                                  0x732a2164
                                                  0x732a2164
                                                  0x732a2167
                                                  0x00000000
                                                  0x00000000
                                                  0x732a2169
                                                  0x732a216c
                                                  0x732a216e
                                                  0x732a216f
                                                  0x732a216f
                                                  0x732a216f
                                                  0x732a2170
                                                  0x732a2173
                                                  0x732a2176
                                                  0x732a2177
                                                  0x732a2151
                                                  0x732a2152
                                                  0x732a2153
                                                  0x732a2156
                                                  0x732a2159
                                                  0x732a215c
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x732a215c
                                                  0x00000000
                                                  0x732a1fa7
                                                  0x00000000
                                                  0x00000000
                                                  0x732a1fb3
                                                  0x00000000
                                                  0x00000000
                                                  0x732a1f9a
                                                  0x732a1f9e
                                                  0x732a1fa2
                                                  0x00000000
                                                  0x00000000
                                                  0x732a211c
                                                  0x732a2120
                                                  0x00000000
                                                  0x00000000
                                                  0x732a2126
                                                  0x732a212f
                                                  0x732a2136
                                                  0x732a213e
                                                  0x00000000
                                                  0x00000000
                                                  0x732a2083
                                                  0x732a2083
                                                  0x00000000
                                                  0x00000000
                                                  0x732a1fbc
                                                  0x00000000
                                                  0x00000000
                                                  0x732a21a6
                                                  0x00000000
                                                  0x00000000
                                                  0x732a208b
                                                  0x732a208d
                                                  0x732a208d
                                                  0x00000000
                                                  0x00000000
                                                  0x732a2196
                                                  0x00000000
                                                  0x00000000
                                                  0x732a219a
                                                  0x00000000
                                                  0x00000000
                                                  0x732a21a2
                                                  0x00000000
                                                  0x00000000
                                                  0x732a20d3
                                                  0x732a20d5
                                                  0x732a20d5
                                                  0x00000000
                                                  0x00000000
                                                  0x732a209d
                                                  0x732a209f
                                                  0x732a209f
                                                  0x00000000
                                                  0x00000000
                                                  0x732a20af
                                                  0x732a20b1
                                                  0x732a20b1
                                                  0x00000000
                                                  0x00000000
                                                  0x732a20e1
                                                  0x732a20e3
                                                  0x732a20e3
                                                  0x00000000
                                                  0x00000000
                                                  0x732a20ba
                                                  0x732a20bc
                                                  0x732a20bc
                                                  0x00000000
                                                  0x00000000
                                                  0x732a20c1
                                                  0x00000000
                                                  0x00000000
                                                  0x732a219e
                                                  0x732a21a8
                                                  0x732a21a8
                                                  0x00000000
                                                  0x00000000
                                                  0x732a20ec
                                                  0x732a20f0
                                                  0x732a20f5
                                                  0x732a20f8
                                                  0x732a20f9
                                                  0x732a20fc
                                                  0x732a2102
                                                  0x732a2102
                                                  0x00000000
                                                  0x00000000
                                                  0x732a218e
                                                  0x00000000
                                                  0x00000000
                                                  0x732a20c5
                                                  0x732a20c7
                                                  0x732a20c7
                                                  0x00000000
                                                  0x00000000
                                                  0x732a1fc3
                                                  0x732a1fc3
                                                  0x00000000
                                                  0x00000000
                                                  0x732a20da
                                                  0x732a20dc
                                                  0x732a20dc
                                                  0x00000000
                                                  0x00000000
                                                  0x732a1f67
                                                  0x732a1f6d
                                                  0x732a1f70
                                                  0x732a1f72
                                                  0x732a1f72
                                                  0x732a1f75
                                                  0x732a1f79
                                                  0x732a1f86
                                                  0x732a1f88
                                                  0x732a1f8e
                                                  0x732a1f8e
                                                  0x732a1f8e
                                                  0x00000000
                                                  0x00000000
                                                  0x732a208e
                                                  0x732a208e
                                                  0x732a2090
                                                  0x732a2097
                                                  0x00000000
                                                  0x00000000
                                                  0x732a20d6
                                                  0x732a20d6
                                                  0x00000000
                                                  0x00000000
                                                  0x732a20a0
                                                  0x732a20a0
                                                  0x732a20a2
                                                  0x732a20a9
                                                  0x00000000
                                                  0x00000000
                                                  0x732a20b2
                                                  0x732a20b2
                                                  0x732a20b4
                                                  0x00000000
                                                  0x00000000
                                                  0x732a20e4
                                                  0x732a20e4
                                                  0x00000000
                                                  0x00000000
                                                  0x732a20bd
                                                  0x732a20bd
                                                  0x00000000
                                                  0x00000000
                                                  0x732a210a
                                                  0x732a210e
                                                  0x732a2113
                                                  0x732a2116
                                                  0x00000000
                                                  0x00000000
                                                  0x732a20c8
                                                  0x732a20c8
                                                  0x732a20cb
                                                  0x732a20cd
                                                  0x00000000
                                                  0x00000000
                                                  0x732a20dd
                                                  0x732a20dd
                                                  0x732a20e6
                                                  0x732a20e6
                                                  0x732a1fc5
                                                  0x732a1fc5
                                                  0x732a1fc8
                                                  0x732a1fcf
                                                  0x732a1fd1
                                                  0x732a1fd3
                                                  0x732a1fda
                                                  0x732a1fdd
                                                  0x732a1fe2
                                                  0x732a1fe4
                                                  0x732a1fe6
                                                  0x732a1fea
                                                  0x732a1ff0
                                                  0x732a1ff6
                                                  0x732a1ff6
                                                  0x732a1ff8
                                                  0x732a1ff8
                                                  0x732a1ff9
                                                  0x732a1ff9
                                                  0x732a1ffd
                                                  0x732a2003
                                                  0x732a2005
                                                  0x732a2009
                                                  0x732a200e
                                                  0x732a200e
                                                  0x732a2010
                                                  0x732a2010
                                                  0x732a2013
                                                  0x732a2016
                                                  0x732a201f
                                                  0x732a2025
                                                  0x732a2028
                                                  0x732a2028
                                                  0x732a202a
                                                  0x732a202d
                                                  0x732a2033
                                                  0x732a2039
                                                  0x732a2039
                                                  0x732a203b
                                                  0x00000000
                                                  0x00000000
                                                  0x732a2041
                                                  0x732a2041
                                                  0x732a2045
                                                  0x732a204c
                                                  0x732a2070
                                                  0x732a2070
                                                  0x732a2074
                                                  0x732a2076
                                                  0x732a2079
                                                  0x732a2079
                                                  0x732a207c
                                                  0x732a207c
                                                  0x00000000
                                                  0x732a2074
                                                  0x732a2051
                                                  0x732a2054
                                                  0x732a2054
                                                  0x732a205b
                                                  0x732a205d
                                                  0x732a2060
                                                  0x732a2067
                                                  0x732a2068
                                                  0x732a206e
                                                  0x732a206e
                                                  0x00000000
                                                  0x732a206e
                                                  0x732a2062
                                                  0x732a2065
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x732a2065
                                                  0x732a1ff2
                                                  0x732a1ff4
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x732a1f60
                                                  0x732a1e05
                                                  0x732a1e05
                                                  0x732a1e06
                                                  0x732a1f46
                                                  0x00000000
                                                  0x732a1f46
                                                  0x732a1e0c
                                                  0x732a1e0d
                                                  0x00000000
                                                  0x00000000
                                                  0x732a1e13
                                                  0x732a1e16
                                                  0x732a1f0b
                                                  0x732a1f0b
                                                  0x732a1f0e
                                                  0x732a1f23
                                                  0x732a1f25
                                                  0x732a1f25
                                                  0x732a1f26
                                                  0x732a1f29
                                                  0x732a1f2c
                                                  0x732a1f38
                                                  0x732a1f38
                                                  0x732a1f38
                                                  0x732a1f2e
                                                  0x732a1f2e
                                                  0x732a1f2e
                                                  0x732a1f3e
                                                  0x00000000
                                                  0x732a1f3e
                                                  0x732a1f10
                                                  0x732a1f10
                                                  0x732a1f11
                                                  0x732a1f1f
                                                  0x00000000
                                                  0x732a1f1f
                                                  0x732a1f14
                                                  0x732a1f15
                                                  0x00000000
                                                  0x00000000
                                                  0x732a1f1b
                                                  0x00000000
                                                  0x732a1f1b
                                                  0x732a1e1c
                                                  0x732a1f07
                                                  0x00000000
                                                  0x732a1f07
                                                  0x732a1e22
                                                  0x732a1e22
                                                  0x732a1e25
                                                  0x732a1e4e
                                                  0x00000000
                                                  0x732a1e4e
                                                  0x732a1e27
                                                  0x732a1e27
                                                  0x732a1e2a
                                                  0x732a1e44
                                                  0x00000000
                                                  0x732a1e44
                                                  0x732a1e2c
                                                  0x732a1e2c
                                                  0x732a1e2f
                                                  0x732a1e3e
                                                  0x00000000
                                                  0x732a1e3e
                                                  0x732a1e32
                                                  0x732a1e33
                                                  0x00000000
                                                  0x00000000
                                                  0x732a1e35
                                                  0x00000000
                                                  0x732a1cec
                                                  0x732a1cec
                                                  0x732a1cef
                                                  0x00000000
                                                  0x732a1cef
                                                  0x732a1ce6
                                                  0x732a1cd3
                                                  0x732a1cd8
                                                  0x00000000
                                                  0x00000000
                                                  0x732a1cda
                                                  0x732a1cdd
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x732a1cdd
                                                  0x732a1c6d
                                                  0x732a1c70
                                                  0x732a1ca6
                                                  0x732a1ca9
                                                  0x00000000
                                                  0x732a1caf
                                                  0x732a1cb1
                                                  0x732a1cb5
                                                  0x732a1cbc
                                                  0x732a1cc3
                                                  0x732a1cc6
                                                  0x732a1cc9
                                                  0x00000000
                                                  0x732a1cc9
                                                  0x732a1ca9
                                                  0x732a1c72
                                                  0x732a1c73
                                                  0x732a1c8e
                                                  0x732a1c91
                                                  0x00000000
                                                  0x732a1c97
                                                  0x732a1c97
                                                  0x732a1c9e
                                                  0x732a1ca1
                                                  0x00000000
                                                  0x732a1ca1
                                                  0x732a1c91
                                                  0x732a1c78
                                                  0x00000000
                                                  0x732a1c7e
                                                  0x732a1c7e
                                                  0x732a1c85
                                                  0x00000000
                                                  0x732a1c85
                                                  0x732a1c78
                                                  0x732a1e74
                                                  0x732a1e79
                                                  0x732a1e7e
                                                  0x732a1e82
                                                  0x732a2355
                                                  0x732a235b
                                                  0x732a1e94
                                                  0x732a1e96
                                                  0x732a1e97
                                                  0x732a227e
                                                  0x732a227e
                                                  0x732a2281
                                                  0x732a2284
                                                  0x732a22a1
                                                  0x732a22a7
                                                  0x732a22a9
                                                  0x732a22af
                                                  0x732a22c6
                                                  0x732a22c6
                                                  0x732a22c6
                                                  0x732a22d3
                                                  0x732a22d9
                                                  0x732a22dc
                                                  0x732a22e2
                                                  0x732a22e4
                                                  0x732a22e8
                                                  0x732a22ea
                                                  0x732a22f1
                                                  0x732a22f6
                                                  0x732a22f9
                                                  0x732a22fb
                                                  0x732a2300
                                                  0x732a2312
                                                  0x732a2312
                                                  0x732a2300
                                                  0x732a22f9
                                                  0x732a22e8
                                                  0x732a2318
                                                  0x732a231b
                                                  0x732a2325
                                                  0x732a232d
                                                  0x732a233a
                                                  0x732a2340
                                                  0x732a2343
                                                  0x732a2273
                                                  0x732a2273
                                                  0x00000000
                                                  0x732a2273
                                                  0x732a2349
                                                  0x732a234f
                                                  0x732a234f
                                                  0x00000000
                                                  0x00000000
                                                  0x732a2351
                                                  0x732a2351
                                                  0x732a2351
                                                  0x732a2351
                                                  0x00000000
                                                  0x732a231d
                                                  0x732a231d
                                                  0x732a2323
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x732a2323
                                                  0x732a231b
                                                  0x732a22b2
                                                  0x732a22b8
                                                  0x732a22ba
                                                  0x732a22c0
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x732a22c0
                                                  0x732a2286
                                                  0x732a228d
                                                  0x732a2293
                                                  0x732a2299
                                                  0x00000000
                                                  0x732a2299
                                                  0x732a1e9d
                                                  0x732a1e9e
                                                  0x732a225d
                                                  0x732a225d
                                                  0x732a2263
                                                  0x732a2266
                                                  0x00000000
                                                  0x00000000
                                                  0x732a226d
                                                  0x732a2272
                                                  0x00000000
                                                  0x732a2272
                                                  0x732a1ea5
                                                  0x00000000
                                                  0x00000000
                                                  0x732a1eab
                                                  0x732a1eab
                                                  0x732a1eb4
                                                  0x732a1eb9
                                                  0x732a1ebf
                                                  0x00000000
                                                  0x00000000
                                                  0x732a1ec5
                                                  0x732a1ed2
                                                  0x732a1ed8
                                                  0x732a1ee2
                                                  0x732a1ee8
                                                  0x732a1ef0
                                                  0x732a1f00
                                                  0x00000000
                                                  0x732a1f00

                                                  APIs
                                                    • Part of subcall function 732A12BB: GlobalAlloc.KERNEL32(00000040,?,732A12DB,?,732A137F,00000019,732A11CA,-000000A0), ref: 732A12C5
                                                  • GlobalAlloc.KERNEL32(00000040,00001CA4), ref: 732A1D2D
                                                  • lstrcpyW.KERNEL32 ref: 732A1D75
                                                  • lstrcpyW.KERNEL32 ref: 732A1D7F
                                                  • GlobalFree.KERNEL32 ref: 732A1D92
                                                  • GlobalFree.KERNEL32 ref: 732A1E74
                                                  • GlobalFree.KERNEL32 ref: 732A1E79
                                                  • GlobalFree.KERNEL32 ref: 732A1E7E
                                                  • GlobalFree.KERNEL32 ref: 732A2068
                                                  • lstrcpyW.KERNEL32 ref: 732A2222
                                                  • GetModuleHandleW.KERNEL32(00000008), ref: 732A22A1
                                                  • LoadLibraryW.KERNEL32(00000008), ref: 732A22B2
                                                  • GetProcAddress.KERNEL32(?,?), ref: 732A230C
                                                  • lstrlenW.KERNEL32(00000808), ref: 732A2326
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.762326195.00000000732A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 732A0000, based on PE: true
                                                  • Associated: 00000000.00000002.762280045.00000000732A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.762345918.00000000732A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.762374198.00000000732A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_732a0000_recibo.jbxd
                                                  Similarity
                                                  • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                  • String ID:
                                                  • API String ID: 245916457-0
                                                  • Opcode ID: a4e56608a653b16637cd12bd345ac8cc080309714812bc51578028341db27d54
                                                  • Instruction ID: f05800736010d3b862c39305a2e702713afb90cddc242cf9fffdf7d69a145a14
                                                  • Opcode Fuzzy Hash: a4e56608a653b16637cd12bd345ac8cc080309714812bc51578028341db27d54
                                                  • Instruction Fuzzy Hash: 5122AB71E1470ADFDB158FACC9803EEB7B5FB08325F14452AD9A6E2280D7B4A6C1DB50
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 67%
                                                  			E004021AA(void* __eflags) {
                                                  				signed int _t52;
                                                  				void* _t56;
                                                  				intOrPtr* _t60;
                                                  				intOrPtr _t61;
                                                  				intOrPtr* _t62;
                                                  				intOrPtr* _t64;
                                                  				intOrPtr* _t66;
                                                  				intOrPtr* _t68;
                                                  				intOrPtr* _t70;
                                                  				intOrPtr* _t72;
                                                  				intOrPtr* _t74;
                                                  				intOrPtr* _t76;
                                                  				intOrPtr* _t78;
                                                  				intOrPtr* _t80;
                                                  				void* _t83;
                                                  				intOrPtr* _t91;
                                                  				signed int _t101;
                                                  				signed int _t105;
                                                  				void* _t107;
                                                  
                                                  				 *((intOrPtr*)(_t107 - 0x10)) = E00402DA6(0xfffffff0);
                                                  				 *((intOrPtr*)(_t107 - 0x44)) = E00402DA6(0xffffffdf);
                                                  				 *((intOrPtr*)(_t107 - 8)) = E00402DA6(2);
                                                  				 *((intOrPtr*)(_t107 - 0x4c)) = E00402DA6(0xffffffcd);
                                                  				 *((intOrPtr*)(_t107 - 0xc)) = E00402DA6(0x45);
                                                  				_t52 =  *(_t107 - 0x20);
                                                  				 *(_t107 - 0x50) = _t52 & 0x00000fff;
                                                  				_t101 = _t52 & 0x00008000;
                                                  				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                  				 *(_t107 - 0x40) = _t52 >> 0x00000010 & 0x0000ffff;
                                                  				if(E00405E83( *((intOrPtr*)(_t107 - 0x44))) == 0) {
                                                  					E00402DA6(0x21);
                                                  				}
                                                  				_t56 = _t107 + 8;
                                                  				__imp__CoCreateInstance(0x4085f0, _t83, 1, 0x4085e0, _t56);
                                                  				if(_t56 < _t83) {
                                                  					L14:
                                                  					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                  					_push(0xfffffff0);
                                                  				} else {
                                                  					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                  					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x408600, _t107 - 0x38);
                                                  					 *((intOrPtr*)(_t107 - 0x18)) = _t61;
                                                  					if(_t61 >= _t83) {
                                                  						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                  						 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x44)));
                                                  						if(_t101 == _t83) {
                                                  							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                  							 *((intOrPtr*)( *_t80 + 0x24))(_t80, 0x441000);
                                                  						}
                                                  						if(_t105 != _t83) {
                                                  							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                  							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                  						}
                                                  						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                  						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x40));
                                                  						_t91 =  *((intOrPtr*)(_t107 - 0x4c));
                                                  						if( *_t91 != _t83) {
                                                  							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                  							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x50));
                                                  						}
                                                  						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                  						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                  						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                  						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                  						if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                  							_t74 =  *((intOrPtr*)(_t107 - 0x38));
                                                  							 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x10)), 1);
                                                  						}
                                                  						_t72 =  *((intOrPtr*)(_t107 - 0x38));
                                                  						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                  					}
                                                  					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                  					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                  					if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                  						_push(0xfffffff4);
                                                  					} else {
                                                  						goto L14;
                                                  					}
                                                  				}
                                                  				E00401423();
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t107 - 4));
                                                  				return 0;
                                                  			}






















                                                  0x004021b3
                                                  0x004021bd
                                                  0x004021c7
                                                  0x004021d1
                                                  0x004021dc
                                                  0x004021df
                                                  0x004021f9
                                                  0x004021fc
                                                  0x00402202
                                                  0x00402205
                                                  0x0040220f
                                                  0x00402213
                                                  0x00402213
                                                  0x00402218
                                                  0x00402229
                                                  0x00402231
                                                  0x004022e8
                                                  0x004022e8
                                                  0x004022ef
                                                  0x00402237
                                                  0x00402237
                                                  0x00402246
                                                  0x0040224a
                                                  0x0040224d
                                                  0x00402253
                                                  0x00402261
                                                  0x00402264
                                                  0x00402266
                                                  0x00402271
                                                  0x00402271
                                                  0x00402276
                                                  0x00402278
                                                  0x0040227f
                                                  0x0040227f
                                                  0x00402282
                                                  0x0040228b
                                                  0x0040228e
                                                  0x00402294
                                                  0x00402296
                                                  0x004022a0
                                                  0x004022a0
                                                  0x004022a3
                                                  0x004022ac
                                                  0x004022af
                                                  0x004022b8
                                                  0x004022be
                                                  0x004022c0
                                                  0x004022ce
                                                  0x004022ce
                                                  0x004022d1
                                                  0x004022d7
                                                  0x004022d7
                                                  0x004022da
                                                  0x004022e0
                                                  0x004022e6
                                                  0x004022fb
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004022e6
                                                  0x004022f1
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • CoCreateInstance.OLE32(004085F0,?,00000001,004085E0,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402229
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: CreateInstance
                                                  • String ID:
                                                  • API String ID: 542301482-0
                                                  • Opcode ID: f0c7f0c58da5b2556a219b4126ec8a5e6c03aa9de5f34d462473648d541e39b0
                                                  • Instruction ID: 5977cb51530078b600b156af0050786de557c4b464dd586e6a5beaa7a0440451
                                                  • Opcode Fuzzy Hash: f0c7f0c58da5b2556a219b4126ec8a5e6c03aa9de5f34d462473648d541e39b0
                                                  • Instruction Fuzzy Hash: A7411571A00208EFCF40DFE4C989E9D7BB5BF49348B20456AF905EB2D1DB799981CB94
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 39%
                                                  			E0040290B(short __ebx, short* __edi) {
                                                  				void* _t21;
                                                  
                                                  				if(FindFirstFileW(E00402DA6(2), _t21 - 0x2dc) != 0xffffffff) {
                                                  					E00406484( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                  					_push(_t21 - 0x2b0);
                                                  					_push(__edi);
                                                  					E0040653D();
                                                  				} else {
                                                  					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                  					 *__edi = __ebx;
                                                  					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                  				}
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t21 - 4));
                                                  				return 0;
                                                  			}




                                                  0x00402923
                                                  0x0040293e
                                                  0x00402949
                                                  0x0040294a
                                                  0x00402a94
                                                  0x00402925
                                                  0x00402928
                                                  0x0040292b
                                                  0x0040292e
                                                  0x0040292e
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040291A
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: FileFindFirst
                                                  • String ID:
                                                  • API String ID: 1974802433-0
                                                  • Opcode ID: 23bc45f7dafbc09bf3d58dfb9668e04a20f74da7ffae18e0ad0b6f577034eb1d
                                                  • Instruction ID: 3f6fbcf0fd4d311cdd608d5f72697756ed96b8559223cd5d9f1c4d92bc61f1b3
                                                  • Opcode Fuzzy Hash: 23bc45f7dafbc09bf3d58dfb9668e04a20f74da7ffae18e0ad0b6f577034eb1d
                                                  • Instruction Fuzzy Hash: 3CF08271A04105EFD701DBA4ED49AAEB378FF14314F60417BE116F21D0E7B88E159B29
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 79%
                                                  			E00406D85(signed int __ebx, signed int* __esi) {
                                                  				signed int _t396;
                                                  				signed int _t425;
                                                  				signed int _t442;
                                                  				signed int _t443;
                                                  				signed int* _t446;
                                                  				void* _t448;
                                                  
                                                  				L0:
                                                  				while(1) {
                                                  					L0:
                                                  					_t446 = __esi;
                                                  					_t425 = __ebx;
                                                  					if( *(_t448 - 0x34) == 0) {
                                                  						break;
                                                  					}
                                                  					L55:
                                                  					__eax =  *(__ebp - 0x38);
                                                  					 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                  					__ecx = __ebx;
                                                  					 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  					 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  					 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                  					__ebx = __ebx + 8;
                                                  					while(1) {
                                                  						L56:
                                                  						if(__ebx < 0xe) {
                                                  							goto L0;
                                                  						}
                                                  						L57:
                                                  						__eax =  *(__ebp - 0x40);
                                                  						__eax =  *(__ebp - 0x40) & 0x00003fff;
                                                  						__ecx = __eax;
                                                  						__esi[1] = __eax;
                                                  						__ecx = __eax & 0x0000001f;
                                                  						if(__cl > 0x1d) {
                                                  							L9:
                                                  							_t443 = _t442 | 0xffffffff;
                                                  							 *_t446 = 0x11;
                                                  							L10:
                                                  							_t446[0x147] =  *(_t448 - 0x40);
                                                  							_t446[0x146] = _t425;
                                                  							( *(_t448 + 8))[1] =  *(_t448 - 0x34);
                                                  							L11:
                                                  							 *( *(_t448 + 8)) =  *(_t448 - 0x38);
                                                  							_t446[0x26ea] =  *(_t448 - 0x30);
                                                  							E004074F4( *(_t448 + 8));
                                                  							return _t443;
                                                  						}
                                                  						L58:
                                                  						__eax = __eax & 0x000003e0;
                                                  						if(__eax > 0x3a0) {
                                                  							goto L9;
                                                  						}
                                                  						L59:
                                                  						 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 0xe;
                                                  						__ebx = __ebx - 0xe;
                                                  						_t94 =  &(__esi[2]);
                                                  						 *_t94 = __esi[2] & 0x00000000;
                                                  						 *__esi = 0xc;
                                                  						while(1) {
                                                  							L60:
                                                  							__esi[1] = __esi[1] >> 0xa;
                                                  							__eax = (__esi[1] >> 0xa) + 4;
                                                  							if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                                  								goto L68;
                                                  							}
                                                  							L61:
                                                  							while(1) {
                                                  								L64:
                                                  								if(__ebx >= 3) {
                                                  									break;
                                                  								}
                                                  								L62:
                                                  								if( *(__ebp - 0x34) == 0) {
                                                  									goto L182;
                                                  								}
                                                  								L63:
                                                  								__eax =  *(__ebp - 0x38);
                                                  								 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                  								__ecx = __ebx;
                                                  								 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  								 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  								 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                  								__ebx = __ebx + 8;
                                                  							}
                                                  							L65:
                                                  							__ecx = __esi[2];
                                                  							 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000007;
                                                  							__ebx = __ebx - 3;
                                                  							_t108 = __ecx + 0x4084d4; // 0x121110
                                                  							__ecx =  *_t108;
                                                  							 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 3;
                                                  							 *(__esi + 0xc +  *_t108 * 4) =  *(__ebp - 0x40) & 0x00000007;
                                                  							__ecx = __esi[1];
                                                  							__esi[2] = __esi[2] + 1;
                                                  							__eax = __esi[2];
                                                  							__esi[1] >> 0xa = (__esi[1] >> 0xa) + 4;
                                                  							if(__esi[2] < (__esi[1] >> 0xa) + 4) {
                                                  								goto L64;
                                                  							}
                                                  							L66:
                                                  							while(1) {
                                                  								L68:
                                                  								if(__esi[2] >= 0x13) {
                                                  									break;
                                                  								}
                                                  								L67:
                                                  								_t119 = __esi[2] + 0x4084d4; // 0x4000300
                                                  								__eax =  *_t119;
                                                  								 *(__esi + 0xc +  *_t119 * 4) =  *(__esi + 0xc +  *_t119 * 4) & 0x00000000;
                                                  								_t126 =  &(__esi[2]);
                                                  								 *_t126 = __esi[2] + 1;
                                                  							}
                                                  							L69:
                                                  							__ecx = __ebp - 8;
                                                  							__edi =  &(__esi[0x143]);
                                                  							 &(__esi[0x148]) =  &(__esi[0x144]);
                                                  							__eax = 0;
                                                  							 *(__ebp - 8) = 0;
                                                  							__eax =  &(__esi[3]);
                                                  							 *__edi = 7;
                                                  							__eax = E0040755C( &(__esi[3]), 0x13, 0x13, 0, 0,  &(__esi[0x144]), __edi,  &(__esi[0x148]), __ebp - 8);
                                                  							if(__eax != 0) {
                                                  								L72:
                                                  								 *__esi = 0x11;
                                                  								while(1) {
                                                  									L180:
                                                  									_t396 =  *_t446;
                                                  									if(_t396 > 0xf) {
                                                  										break;
                                                  									}
                                                  									L1:
                                                  									switch( *((intOrPtr*)(_t396 * 4 +  &M004074B4))) {
                                                  										case 0:
                                                  											L101:
                                                  											__eax = __esi[4] & 0x000000ff;
                                                  											__esi[3] = __esi[4] & 0x000000ff;
                                                  											__eax = __esi[5];
                                                  											__esi[2] = __esi[5];
                                                  											 *__esi = 1;
                                                  											goto L102;
                                                  										case 1:
                                                  											L102:
                                                  											__eax = __esi[3];
                                                  											while(1) {
                                                  												L105:
                                                  												__eflags = __ebx - __eax;
                                                  												if(__ebx >= __eax) {
                                                  													break;
                                                  												}
                                                  												L103:
                                                  												__eflags =  *(__ebp - 0x34);
                                                  												if( *(__ebp - 0x34) == 0) {
                                                  													goto L182;
                                                  												}
                                                  												L104:
                                                  												__ecx =  *(__ebp - 0x38);
                                                  												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                  												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                  												__ecx = __ebx;
                                                  												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                  												__ebx = __ebx + 8;
                                                  												__eflags = __ebx;
                                                  											}
                                                  											L106:
                                                  											__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                  											__eax = __eax &  *(__ebp - 0x40);
                                                  											__ecx = __esi[2];
                                                  											__eax = __esi[2] + __eax * 4;
                                                  											__ecx =  *(__eax + 1) & 0x000000ff;
                                                  											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                  											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                                  											__ecx =  *__eax & 0x000000ff;
                                                  											__eflags = __ecx;
                                                  											if(__ecx != 0) {
                                                  												L108:
                                                  												__eflags = __cl & 0x00000010;
                                                  												if((__cl & 0x00000010) == 0) {
                                                  													L110:
                                                  													__eflags = __cl & 0x00000040;
                                                  													if((__cl & 0x00000040) == 0) {
                                                  														goto L125;
                                                  													}
                                                  													L111:
                                                  													__eflags = __cl & 0x00000020;
                                                  													if((__cl & 0x00000020) == 0) {
                                                  														goto L9;
                                                  													}
                                                  													L112:
                                                  													 *__esi = 7;
                                                  													goto L180;
                                                  												}
                                                  												L109:
                                                  												__esi[2] = __ecx;
                                                  												__esi[1] = __eax;
                                                  												 *__esi = 2;
                                                  												goto L180;
                                                  											}
                                                  											L107:
                                                  											__esi[2] = __eax;
                                                  											 *__esi = 6;
                                                  											goto L180;
                                                  										case 2:
                                                  											L113:
                                                  											__eax = __esi[2];
                                                  											while(1) {
                                                  												L116:
                                                  												__eflags = __ebx - __eax;
                                                  												if(__ebx >= __eax) {
                                                  													break;
                                                  												}
                                                  												L114:
                                                  												__eflags =  *(__ebp - 0x34);
                                                  												if( *(__ebp - 0x34) == 0) {
                                                  													goto L182;
                                                  												}
                                                  												L115:
                                                  												__ecx =  *(__ebp - 0x38);
                                                  												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                  												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                  												__ecx = __ebx;
                                                  												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                  												__ebx = __ebx + 8;
                                                  												__eflags = __ebx;
                                                  											}
                                                  											L117:
                                                  											 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                  											__esi[1] = __esi[1] + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                  											__ecx = __eax;
                                                  											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                  											__ebx = __ebx - __eax;
                                                  											__eflags = __ebx;
                                                  											__eax = __esi[4] & 0x000000ff;
                                                  											__esi[3] = __esi[4] & 0x000000ff;
                                                  											__eax = __esi[6];
                                                  											__esi[2] = __esi[6];
                                                  											 *__esi = 3;
                                                  											goto L118;
                                                  										case 3:
                                                  											L118:
                                                  											__eax = __esi[3];
                                                  											while(1) {
                                                  												L121:
                                                  												__eflags = __ebx - __eax;
                                                  												if(__ebx >= __eax) {
                                                  													break;
                                                  												}
                                                  												L119:
                                                  												__eflags =  *(__ebp - 0x34);
                                                  												if( *(__ebp - 0x34) == 0) {
                                                  													goto L182;
                                                  												}
                                                  												L120:
                                                  												__ecx =  *(__ebp - 0x38);
                                                  												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                  												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                  												__ecx = __ebx;
                                                  												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                  												__ebx = __ebx + 8;
                                                  												__eflags = __ebx;
                                                  											}
                                                  											L122:
                                                  											__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                  											__eax = __eax &  *(__ebp - 0x40);
                                                  											__ecx = __esi[2];
                                                  											__eax = __esi[2] + __eax * 4;
                                                  											__ecx =  *(__eax + 1) & 0x000000ff;
                                                  											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                  											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                                  											__ecx =  *__eax & 0x000000ff;
                                                  											__eflags = __cl & 0x00000010;
                                                  											if((__cl & 0x00000010) == 0) {
                                                  												L124:
                                                  												__eflags = __cl & 0x00000040;
                                                  												if((__cl & 0x00000040) != 0) {
                                                  													goto L9;
                                                  												}
                                                  												L125:
                                                  												__esi[3] = __ecx;
                                                  												__ecx =  *(__eax + 2) & 0x0000ffff;
                                                  												__esi[2] = __eax;
                                                  												goto L180;
                                                  											}
                                                  											L123:
                                                  											__esi[2] = __ecx;
                                                  											__esi[3] = __eax;
                                                  											 *__esi = 4;
                                                  											goto L180;
                                                  										case 4:
                                                  											L126:
                                                  											__eax = __esi[2];
                                                  											while(1) {
                                                  												L129:
                                                  												__eflags = __ebx - __eax;
                                                  												if(__ebx >= __eax) {
                                                  													break;
                                                  												}
                                                  												L127:
                                                  												__eflags =  *(__ebp - 0x34);
                                                  												if( *(__ebp - 0x34) == 0) {
                                                  													goto L182;
                                                  												}
                                                  												L128:
                                                  												__ecx =  *(__ebp - 0x38);
                                                  												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                  												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                  												__ecx = __ebx;
                                                  												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                  												__ebx = __ebx + 8;
                                                  												__eflags = __ebx;
                                                  											}
                                                  											L130:
                                                  											 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                  											__esi[3] = __esi[3] + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                  											__ecx = __eax;
                                                  											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                  											__ebx = __ebx - __eax;
                                                  											__eflags = __ebx;
                                                  											 *__esi = 5;
                                                  											goto L131;
                                                  										case 5:
                                                  											L131:
                                                  											__eax =  *(__ebp - 0x30);
                                                  											__edx = __esi[3];
                                                  											__eax = __eax - __esi;
                                                  											__ecx = __eax - __esi - 0x1ba0;
                                                  											__eflags = __eax - __esi - 0x1ba0 - __edx;
                                                  											if(__eax - __esi - 0x1ba0 >= __edx) {
                                                  												__ecx = __eax;
                                                  												__ecx = __eax - __edx;
                                                  												__eflags = __ecx;
                                                  											} else {
                                                  												__esi[0x26e8] = __esi[0x26e8] - __edx;
                                                  												__ecx = __esi[0x26e8] - __edx - __esi;
                                                  												__ecx = __esi[0x26e8] - __edx - __esi + __eax - 0x1ba0;
                                                  											}
                                                  											__eflags = __esi[1];
                                                  											 *(__ebp - 0x20) = __ecx;
                                                  											if(__esi[1] != 0) {
                                                  												L135:
                                                  												__edi =  *(__ebp - 0x2c);
                                                  												do {
                                                  													L136:
                                                  													__eflags = __edi;
                                                  													if(__edi != 0) {
                                                  														goto L152;
                                                  													}
                                                  													L137:
                                                  													__edi = __esi[0x26e8];
                                                  													__eflags = __eax - __edi;
                                                  													if(__eax != __edi) {
                                                  														L143:
                                                  														__esi[0x26ea] = __eax;
                                                  														__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                  														__eax = __esi[0x26ea];
                                                  														__ecx = __esi[0x26e9];
                                                  														__eflags = __eax - __ecx;
                                                  														 *(__ebp - 0x30) = __eax;
                                                  														if(__eax >= __ecx) {
                                                  															__edi = __esi[0x26e8];
                                                  															__edi = __esi[0x26e8] - __eax;
                                                  															__eflags = __edi;
                                                  														} else {
                                                  															__ecx = __ecx - __eax;
                                                  															__edi = __ecx - __eax - 1;
                                                  														}
                                                  														__edx = __esi[0x26e8];
                                                  														__eflags = __eax - __edx;
                                                  														 *(__ebp - 8) = __edx;
                                                  														if(__eax == __edx) {
                                                  															__edx =  &(__esi[0x6e8]);
                                                  															__eflags = __ecx - __edx;
                                                  															if(__ecx != __edx) {
                                                  																__eax = __edx;
                                                  																__eflags = __eax - __ecx;
                                                  																 *(__ebp - 0x30) = __eax;
                                                  																if(__eax >= __ecx) {
                                                  																	__edi =  *(__ebp - 8);
                                                  																	__edi =  *(__ebp - 8) - __eax;
                                                  																	__eflags = __edi;
                                                  																} else {
                                                  																	__ecx = __ecx - __eax;
                                                  																	__edi = __ecx;
                                                  																}
                                                  															}
                                                  														}
                                                  														__eflags = __edi;
                                                  														if(__edi == 0) {
                                                  															goto L183;
                                                  														} else {
                                                  															goto L152;
                                                  														}
                                                  													}
                                                  													L138:
                                                  													__ecx = __esi[0x26e9];
                                                  													__edx =  &(__esi[0x6e8]);
                                                  													__eflags = __ecx - __edx;
                                                  													if(__ecx == __edx) {
                                                  														goto L143;
                                                  													}
                                                  													L139:
                                                  													__eax = __edx;
                                                  													__eflags = __eax - __ecx;
                                                  													if(__eax >= __ecx) {
                                                  														__edi = __edi - __eax;
                                                  														__eflags = __edi;
                                                  													} else {
                                                  														__ecx = __ecx - __eax;
                                                  														__edi = __ecx;
                                                  													}
                                                  													__eflags = __edi;
                                                  													if(__edi == 0) {
                                                  														goto L143;
                                                  													}
                                                  													L152:
                                                  													__ecx =  *(__ebp - 0x20);
                                                  													 *__eax =  *__ecx;
                                                  													__eax = __eax + 1;
                                                  													__ecx = __ecx + 1;
                                                  													__edi = __edi - 1;
                                                  													__eflags = __ecx - __esi[0x26e8];
                                                  													 *(__ebp - 0x30) = __eax;
                                                  													 *(__ebp - 0x20) = __ecx;
                                                  													 *(__ebp - 0x2c) = __edi;
                                                  													if(__ecx == __esi[0x26e8]) {
                                                  														__ecx =  &(__esi[0x6e8]);
                                                  														 *(__ebp - 0x20) =  &(__esi[0x6e8]);
                                                  													}
                                                  													_t357 =  &(__esi[1]);
                                                  													 *_t357 = __esi[1] - 1;
                                                  													__eflags =  *_t357;
                                                  												} while ( *_t357 != 0);
                                                  											}
                                                  											goto L23;
                                                  										case 6:
                                                  											L156:
                                                  											__eax =  *(__ebp - 0x2c);
                                                  											__edi =  *(__ebp - 0x30);
                                                  											__eflags = __eax;
                                                  											if(__eax != 0) {
                                                  												L172:
                                                  												__cl = __esi[2];
                                                  												 *__edi = __cl;
                                                  												__edi = __edi + 1;
                                                  												__eax = __eax - 1;
                                                  												 *(__ebp - 0x30) = __edi;
                                                  												 *(__ebp - 0x2c) = __eax;
                                                  												goto L23;
                                                  											}
                                                  											L157:
                                                  											__ecx = __esi[0x26e8];
                                                  											__eflags = __edi - __ecx;
                                                  											if(__edi != __ecx) {
                                                  												L163:
                                                  												__esi[0x26ea] = __edi;
                                                  												__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                  												__edi = __esi[0x26ea];
                                                  												__ecx = __esi[0x26e9];
                                                  												__eflags = __edi - __ecx;
                                                  												 *(__ebp - 0x30) = __edi;
                                                  												if(__edi >= __ecx) {
                                                  													__eax = __esi[0x26e8];
                                                  													__eax = __esi[0x26e8] - __edi;
                                                  													__eflags = __eax;
                                                  												} else {
                                                  													__ecx = __ecx - __edi;
                                                  													__eax = __ecx - __edi - 1;
                                                  												}
                                                  												__edx = __esi[0x26e8];
                                                  												__eflags = __edi - __edx;
                                                  												 *(__ebp - 8) = __edx;
                                                  												if(__edi == __edx) {
                                                  													__edx =  &(__esi[0x6e8]);
                                                  													__eflags = __ecx - __edx;
                                                  													if(__ecx != __edx) {
                                                  														__edi = __edx;
                                                  														__eflags = __edi - __ecx;
                                                  														 *(__ebp - 0x30) = __edi;
                                                  														if(__edi >= __ecx) {
                                                  															__eax =  *(__ebp - 8);
                                                  															__eax =  *(__ebp - 8) - __edi;
                                                  															__eflags = __eax;
                                                  														} else {
                                                  															__ecx = __ecx - __edi;
                                                  															__eax = __ecx;
                                                  														}
                                                  													}
                                                  												}
                                                  												__eflags = __eax;
                                                  												if(__eax == 0) {
                                                  													goto L183;
                                                  												} else {
                                                  													goto L172;
                                                  												}
                                                  											}
                                                  											L158:
                                                  											__eax = __esi[0x26e9];
                                                  											__edx =  &(__esi[0x6e8]);
                                                  											__eflags = __eax - __edx;
                                                  											if(__eax == __edx) {
                                                  												goto L163;
                                                  											}
                                                  											L159:
                                                  											__edi = __edx;
                                                  											__eflags = __edi - __eax;
                                                  											if(__edi >= __eax) {
                                                  												__ecx = __ecx - __edi;
                                                  												__eflags = __ecx;
                                                  												__eax = __ecx;
                                                  											} else {
                                                  												__eax = __eax - __edi;
                                                  												__eax = __eax - 1;
                                                  											}
                                                  											__eflags = __eax;
                                                  											if(__eax != 0) {
                                                  												goto L172;
                                                  											} else {
                                                  												goto L163;
                                                  											}
                                                  										case 7:
                                                  											L173:
                                                  											__eflags = __ebx - 7;
                                                  											if(__ebx > 7) {
                                                  												__ebx = __ebx - 8;
                                                  												 *(__ebp - 0x34) =  *(__ebp - 0x34) + 1;
                                                  												_t380 = __ebp - 0x38;
                                                  												 *_t380 =  *(__ebp - 0x38) - 1;
                                                  												__eflags =  *_t380;
                                                  											}
                                                  											goto L175;
                                                  										case 8:
                                                  											L4:
                                                  											while(_t425 < 3) {
                                                  												if( *(_t448 - 0x34) == 0) {
                                                  													goto L182;
                                                  												} else {
                                                  													 *(_t448 - 0x34) =  *(_t448 - 0x34) - 1;
                                                  													 *(_t448 - 0x40) =  *(_t448 - 0x40) | ( *( *(_t448 - 0x38)) & 0x000000ff) << _t425;
                                                  													 *(_t448 - 0x38) =  &(( *(_t448 - 0x38))[1]);
                                                  													_t425 = _t425 + 8;
                                                  													continue;
                                                  												}
                                                  											}
                                                  											_t425 = _t425 - 3;
                                                  											 *(_t448 - 0x40) =  *(_t448 - 0x40) >> 3;
                                                  											_t406 =  *(_t448 - 0x40) & 0x00000007;
                                                  											asm("sbb ecx, ecx");
                                                  											_t408 = _t406 >> 1;
                                                  											_t446[0x145] = ( ~(_t406 & 0x00000001) & 0x00000007) + 8;
                                                  											if(_t408 == 0) {
                                                  												L24:
                                                  												 *_t446 = 9;
                                                  												_t436 = _t425 & 0x00000007;
                                                  												 *(_t448 - 0x40) =  *(_t448 - 0x40) >> _t436;
                                                  												_t425 = _t425 - _t436;
                                                  												goto L180;
                                                  											}
                                                  											L6:
                                                  											_t411 = _t408 - 1;
                                                  											if(_t411 == 0) {
                                                  												L13:
                                                  												__eflags =  *0x432e90;
                                                  												if( *0x432e90 != 0) {
                                                  													L22:
                                                  													_t412 =  *0x40a5e8; // 0x9
                                                  													_t446[4] = _t412;
                                                  													_t413 =  *0x40a5ec; // 0x5
                                                  													_t446[4] = _t413;
                                                  													_t414 =  *0x431d0c; // 0x432610
                                                  													_t446[5] = _t414;
                                                  													_t415 =  *0x431d08; // 0x432e10
                                                  													_t446[6] = _t415;
                                                  													L23:
                                                  													 *_t446 =  *_t446 & 0x00000000;
                                                  													goto L180;
                                                  												} else {
                                                  													_t26 = _t448 - 8;
                                                  													 *_t26 =  *(_t448 - 8) & 0x00000000;
                                                  													__eflags =  *_t26;
                                                  													_t416 = 0x431d10;
                                                  													goto L15;
                                                  													L20:
                                                  													 *_t416 = _t438;
                                                  													_t416 = _t416 + 4;
                                                  													__eflags = _t416 - 0x432190;
                                                  													if(_t416 < 0x432190) {
                                                  														L15:
                                                  														__eflags = _t416 - 0x431f4c;
                                                  														_t438 = 8;
                                                  														if(_t416 > 0x431f4c) {
                                                  															__eflags = _t416 - 0x432110;
                                                  															if(_t416 >= 0x432110) {
                                                  																__eflags = _t416 - 0x432170;
                                                  																if(_t416 < 0x432170) {
                                                  																	_t438 = 7;
                                                  																}
                                                  															} else {
                                                  																_t438 = 9;
                                                  															}
                                                  														}
                                                  														goto L20;
                                                  													} else {
                                                  														E0040755C(0x431d10, 0x120, 0x101, 0x4084e8, 0x408528, 0x431d0c, 0x40a5e8, 0x432610, _t448 - 8);
                                                  														_push(0x1e);
                                                  														_pop(_t440);
                                                  														_push(5);
                                                  														_pop(_t419);
                                                  														memset(0x431d10, _t419, _t440 << 2);
                                                  														_t450 = _t450 + 0xc;
                                                  														_t442 = 0x431d10 + _t440;
                                                  														E0040755C(0x431d10, 0x1e, 0, 0x408568, 0x4085a4, 0x431d08, 0x40a5ec, 0x432610, _t448 - 8);
                                                  														 *0x432e90 =  *0x432e90 + 1;
                                                  														__eflags =  *0x432e90;
                                                  														goto L22;
                                                  													}
                                                  												}
                                                  											}
                                                  											L7:
                                                  											_t423 = _t411 - 1;
                                                  											if(_t423 == 0) {
                                                  												 *_t446 = 0xb;
                                                  												goto L180;
                                                  											}
                                                  											L8:
                                                  											if(_t423 != 1) {
                                                  												goto L180;
                                                  											}
                                                  											goto L9;
                                                  										case 9:
                                                  											while(1) {
                                                  												L27:
                                                  												__eflags = __ebx - 0x20;
                                                  												if(__ebx >= 0x20) {
                                                  													break;
                                                  												}
                                                  												L25:
                                                  												__eflags =  *(__ebp - 0x34);
                                                  												if( *(__ebp - 0x34) == 0) {
                                                  													goto L182;
                                                  												}
                                                  												L26:
                                                  												__eax =  *(__ebp - 0x38);
                                                  												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                  												__ecx = __ebx;
                                                  												 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                  												__ebx = __ebx + 8;
                                                  												__eflags = __ebx;
                                                  											}
                                                  											L28:
                                                  											__eax =  *(__ebp - 0x40);
                                                  											__ebx = 0;
                                                  											__eax =  *(__ebp - 0x40) & 0x0000ffff;
                                                  											 *(__ebp - 0x40) = 0;
                                                  											__eflags = __eax;
                                                  											__esi[1] = __eax;
                                                  											if(__eax == 0) {
                                                  												goto L53;
                                                  											}
                                                  											L29:
                                                  											_push(0xa);
                                                  											_pop(__eax);
                                                  											goto L54;
                                                  										case 0xa:
                                                  											L30:
                                                  											__eflags =  *(__ebp - 0x34);
                                                  											if( *(__ebp - 0x34) == 0) {
                                                  												goto L182;
                                                  											}
                                                  											L31:
                                                  											__eax =  *(__ebp - 0x2c);
                                                  											__eflags = __eax;
                                                  											if(__eax != 0) {
                                                  												L48:
                                                  												__eflags = __eax -  *(__ebp - 0x34);
                                                  												if(__eax >=  *(__ebp - 0x34)) {
                                                  													__eax =  *(__ebp - 0x34);
                                                  												}
                                                  												__ecx = __esi[1];
                                                  												__eflags = __ecx - __eax;
                                                  												__edi = __ecx;
                                                  												if(__ecx >= __eax) {
                                                  													__edi = __eax;
                                                  												}
                                                  												__eax = E00405FE8( *(__ebp - 0x30),  *(__ebp - 0x38), __edi);
                                                  												 *(__ebp - 0x38) =  *(__ebp - 0x38) + __edi;
                                                  												 *(__ebp - 0x34) =  *(__ebp - 0x34) - __edi;
                                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __edi;
                                                  												 *(__ebp - 0x2c) =  *(__ebp - 0x2c) - __edi;
                                                  												_t80 =  &(__esi[1]);
                                                  												 *_t80 = __esi[1] - __edi;
                                                  												__eflags =  *_t80;
                                                  												if( *_t80 == 0) {
                                                  													L53:
                                                  													__eax = __esi[0x145];
                                                  													L54:
                                                  													 *__esi = __eax;
                                                  												}
                                                  												goto L180;
                                                  											}
                                                  											L32:
                                                  											__ecx = __esi[0x26e8];
                                                  											__edx =  *(__ebp - 0x30);
                                                  											__eflags = __edx - __ecx;
                                                  											if(__edx != __ecx) {
                                                  												L38:
                                                  												__esi[0x26ea] = __edx;
                                                  												__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                  												__edx = __esi[0x26ea];
                                                  												__ecx = __esi[0x26e9];
                                                  												__eflags = __edx - __ecx;
                                                  												 *(__ebp - 0x30) = __edx;
                                                  												if(__edx >= __ecx) {
                                                  													__eax = __esi[0x26e8];
                                                  													__eax = __esi[0x26e8] - __edx;
                                                  													__eflags = __eax;
                                                  												} else {
                                                  													__ecx = __ecx - __edx;
                                                  													__eax = __ecx - __edx - 1;
                                                  												}
                                                  												__edi = __esi[0x26e8];
                                                  												 *(__ebp - 0x2c) = __eax;
                                                  												__eflags = __edx - __edi;
                                                  												if(__edx == __edi) {
                                                  													__edx =  &(__esi[0x6e8]);
                                                  													__eflags = __edx - __ecx;
                                                  													if(__eflags != 0) {
                                                  														 *(__ebp - 0x30) = __edx;
                                                  														if(__eflags >= 0) {
                                                  															__edi = __edi - __edx;
                                                  															__eflags = __edi;
                                                  															__eax = __edi;
                                                  														} else {
                                                  															__ecx = __ecx - __edx;
                                                  															__eax = __ecx;
                                                  														}
                                                  														 *(__ebp - 0x2c) = __eax;
                                                  													}
                                                  												}
                                                  												__eflags = __eax;
                                                  												if(__eax == 0) {
                                                  													goto L183;
                                                  												} else {
                                                  													goto L48;
                                                  												}
                                                  											}
                                                  											L33:
                                                  											__eax = __esi[0x26e9];
                                                  											__edi =  &(__esi[0x6e8]);
                                                  											__eflags = __eax - __edi;
                                                  											if(__eax == __edi) {
                                                  												goto L38;
                                                  											}
                                                  											L34:
                                                  											__edx = __edi;
                                                  											__eflags = __edx - __eax;
                                                  											 *(__ebp - 0x30) = __edx;
                                                  											if(__edx >= __eax) {
                                                  												__ecx = __ecx - __edx;
                                                  												__eflags = __ecx;
                                                  												__eax = __ecx;
                                                  											} else {
                                                  												__eax = __eax - __edx;
                                                  												__eax = __eax - 1;
                                                  											}
                                                  											__eflags = __eax;
                                                  											 *(__ebp - 0x2c) = __eax;
                                                  											if(__eax != 0) {
                                                  												goto L48;
                                                  											} else {
                                                  												goto L38;
                                                  											}
                                                  										case 0xb:
                                                  											goto L56;
                                                  										case 0xc:
                                                  											L60:
                                                  											__esi[1] = __esi[1] >> 0xa;
                                                  											__eax = (__esi[1] >> 0xa) + 4;
                                                  											if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                                  												goto L68;
                                                  											}
                                                  											goto L61;
                                                  										case 0xd:
                                                  											while(1) {
                                                  												L93:
                                                  												__eax = __esi[1];
                                                  												__ecx = __esi[2];
                                                  												__edx = __eax;
                                                  												__eax = __eax & 0x0000001f;
                                                  												__edx = __edx >> 5;
                                                  												__eax = __edx + __eax + 0x102;
                                                  												__eflags = __esi[2] - __eax;
                                                  												if(__esi[2] >= __eax) {
                                                  													break;
                                                  												}
                                                  												L73:
                                                  												__eax = __esi[0x143];
                                                  												while(1) {
                                                  													L76:
                                                  													__eflags = __ebx - __eax;
                                                  													if(__ebx >= __eax) {
                                                  														break;
                                                  													}
                                                  													L74:
                                                  													__eflags =  *(__ebp - 0x34);
                                                  													if( *(__ebp - 0x34) == 0) {
                                                  														goto L182;
                                                  													}
                                                  													L75:
                                                  													__ecx =  *(__ebp - 0x38);
                                                  													 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                  													__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                  													__ecx = __ebx;
                                                  													__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  													 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  													 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                  													__ebx = __ebx + 8;
                                                  													__eflags = __ebx;
                                                  												}
                                                  												L77:
                                                  												__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                  												__eax = __eax &  *(__ebp - 0x40);
                                                  												__ecx = __esi[0x144];
                                                  												__eax = __esi[0x144] + __eax * 4;
                                                  												__edx =  *(__eax + 1) & 0x000000ff;
                                                  												__eax =  *(__eax + 2) & 0x0000ffff;
                                                  												__eflags = __eax - 0x10;
                                                  												 *(__ebp - 0x14) = __eax;
                                                  												if(__eax >= 0x10) {
                                                  													L79:
                                                  													__eflags = __eax - 0x12;
                                                  													if(__eax != 0x12) {
                                                  														__eax = __eax + 0xfffffff2;
                                                  														 *(__ebp - 8) = 3;
                                                  													} else {
                                                  														_push(7);
                                                  														 *(__ebp - 8) = 0xb;
                                                  														_pop(__eax);
                                                  													}
                                                  													while(1) {
                                                  														L84:
                                                  														__ecx = __eax + __edx;
                                                  														__eflags = __ebx - __eax + __edx;
                                                  														if(__ebx >= __eax + __edx) {
                                                  															break;
                                                  														}
                                                  														L82:
                                                  														__eflags =  *(__ebp - 0x34);
                                                  														if( *(__ebp - 0x34) == 0) {
                                                  															goto L182;
                                                  														}
                                                  														L83:
                                                  														__ecx =  *(__ebp - 0x38);
                                                  														 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                  														__edi =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                  														__ecx = __ebx;
                                                  														__edi = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  														 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  														 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                  														__ebx = __ebx + 8;
                                                  														__eflags = __ebx;
                                                  													}
                                                  													L85:
                                                  													__ecx = __edx;
                                                  													__ebx = __ebx - __edx;
                                                  													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                  													 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                  													__edx =  *(__ebp - 8);
                                                  													__ebx = __ebx - __eax;
                                                  													__edx =  *(__ebp - 8) + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                  													__ecx = __eax;
                                                  													__eax = __esi[1];
                                                  													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                  													__ecx = __esi[2];
                                                  													__eax = __eax >> 5;
                                                  													__edi = __eax >> 0x00000005 & 0x0000001f;
                                                  													__eax = __eax & 0x0000001f;
                                                  													__eax = __edi + __eax + 0x102;
                                                  													__edi = __edx + __ecx;
                                                  													__eflags = __edx + __ecx - __eax;
                                                  													if(__edx + __ecx > __eax) {
                                                  														goto L9;
                                                  													}
                                                  													L86:
                                                  													__eflags =  *(__ebp - 0x14) - 0x10;
                                                  													if( *(__ebp - 0x14) != 0x10) {
                                                  														L89:
                                                  														__edi = 0;
                                                  														__eflags = 0;
                                                  														L90:
                                                  														__eax = __esi + 0xc + __ecx * 4;
                                                  														do {
                                                  															L91:
                                                  															 *__eax = __edi;
                                                  															__ecx = __ecx + 1;
                                                  															__eax = __eax + 4;
                                                  															__edx = __edx - 1;
                                                  															__eflags = __edx;
                                                  														} while (__edx != 0);
                                                  														__esi[2] = __ecx;
                                                  														continue;
                                                  													}
                                                  													L87:
                                                  													__eflags = __ecx - 1;
                                                  													if(__ecx < 1) {
                                                  														goto L9;
                                                  													}
                                                  													L88:
                                                  													__edi =  *(__esi + 8 + __ecx * 4);
                                                  													goto L90;
                                                  												}
                                                  												L78:
                                                  												__ecx = __edx;
                                                  												__ebx = __ebx - __edx;
                                                  												 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                  												__ecx = __esi[2];
                                                  												 *(__esi + 0xc + __esi[2] * 4) = __eax;
                                                  												__esi[2] = __esi[2] + 1;
                                                  											}
                                                  											L94:
                                                  											__eax = __esi[1];
                                                  											__esi[0x144] = __esi[0x144] & 0x00000000;
                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) & 0x00000000;
                                                  											__edi = __eax;
                                                  											__eax = __eax >> 5;
                                                  											__edi = __edi & 0x0000001f;
                                                  											__ecx = 0x101;
                                                  											__eax = __eax & 0x0000001f;
                                                  											__edi = __edi + 0x101;
                                                  											__eax = __eax + 1;
                                                  											__edx = __ebp - 0xc;
                                                  											 *(__ebp - 0x14) = __eax;
                                                  											 &(__esi[0x148]) = __ebp - 4;
                                                  											 *(__ebp - 4) = 9;
                                                  											__ebp - 0x18 =  &(__esi[3]);
                                                  											 *(__ebp - 0x10) = 6;
                                                  											__eax = E0040755C( &(__esi[3]), __edi, 0x101, 0x4084e8, 0x408528, __ebp - 0x18, __ebp - 4,  &(__esi[0x148]), __ebp - 0xc);
                                                  											__eflags =  *(__ebp - 4);
                                                  											if( *(__ebp - 4) == 0) {
                                                  												__eax = __eax | 0xffffffff;
                                                  												__eflags = __eax;
                                                  											}
                                                  											__eflags = __eax;
                                                  											if(__eax != 0) {
                                                  												goto L9;
                                                  											} else {
                                                  												L97:
                                                  												__ebp - 0xc =  &(__esi[0x148]);
                                                  												__ebp - 0x10 = __ebp - 0x1c;
                                                  												__eax = __esi + 0xc + __edi * 4;
                                                  												__eax = E0040755C(__esi + 0xc + __edi * 4,  *(__ebp - 0x14), 0, 0x408568, 0x4085a4, __ebp - 0x1c, __ebp - 0x10,  &(__esi[0x148]), __ebp - 0xc);
                                                  												__eflags = __eax;
                                                  												if(__eax != 0) {
                                                  													goto L9;
                                                  												}
                                                  												L98:
                                                  												__eax =  *(__ebp - 0x10);
                                                  												__eflags =  *(__ebp - 0x10);
                                                  												if( *(__ebp - 0x10) != 0) {
                                                  													L100:
                                                  													__cl =  *(__ebp - 4);
                                                  													 *__esi =  *__esi & 0x00000000;
                                                  													__eflags =  *__esi;
                                                  													__esi[4] = __al;
                                                  													__eax =  *(__ebp - 0x18);
                                                  													__esi[5] =  *(__ebp - 0x18);
                                                  													__eax =  *(__ebp - 0x1c);
                                                  													__esi[4] = __cl;
                                                  													__esi[6] =  *(__ebp - 0x1c);
                                                  													goto L101;
                                                  												}
                                                  												L99:
                                                  												__eflags = __edi - 0x101;
                                                  												if(__edi > 0x101) {
                                                  													goto L9;
                                                  												}
                                                  												goto L100;
                                                  											}
                                                  										case 0xe:
                                                  											goto L9;
                                                  										case 0xf:
                                                  											L175:
                                                  											__eax =  *(__ebp - 0x30);
                                                  											__esi[0x26ea] =  *(__ebp - 0x30);
                                                  											__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                  											__ecx = __esi[0x26ea];
                                                  											__edx = __esi[0x26e9];
                                                  											__eflags = __ecx - __edx;
                                                  											 *(__ebp - 0x30) = __ecx;
                                                  											if(__ecx >= __edx) {
                                                  												__eax = __esi[0x26e8];
                                                  												__eax = __esi[0x26e8] - __ecx;
                                                  												__eflags = __eax;
                                                  											} else {
                                                  												__edx = __edx - __ecx;
                                                  												__eax = __edx - __ecx - 1;
                                                  											}
                                                  											__eflags = __ecx - __edx;
                                                  											 *(__ebp - 0x2c) = __eax;
                                                  											if(__ecx != __edx) {
                                                  												L183:
                                                  												__edi = 0;
                                                  												goto L10;
                                                  											} else {
                                                  												L179:
                                                  												__eax = __esi[0x145];
                                                  												__eflags = __eax - 8;
                                                  												 *__esi = __eax;
                                                  												if(__eax != 8) {
                                                  													L184:
                                                  													0 = 1;
                                                  													goto L10;
                                                  												}
                                                  												goto L180;
                                                  											}
                                                  									}
                                                  								}
                                                  								L181:
                                                  								goto L9;
                                                  							}
                                                  							L70:
                                                  							if( *__edi == __eax) {
                                                  								goto L72;
                                                  							}
                                                  							L71:
                                                  							__esi[2] = __esi[2] & __eax;
                                                  							 *__esi = 0xd;
                                                  							goto L93;
                                                  						}
                                                  					}
                                                  				}
                                                  				L182:
                                                  				_t443 = 0;
                                                  				_t446[0x147] =  *(_t448 - 0x40);
                                                  				_t446[0x146] = _t425;
                                                  				( *(_t448 + 8))[1] = 0;
                                                  				goto L11;
                                                  			}









                                                  0x00406d85
                                                  0x00406d85
                                                  0x00406d85
                                                  0x00406d85
                                                  0x00406d85
                                                  0x00406d89
                                                  0x00000000
                                                  0x00000000
                                                  0x00406d8f
                                                  0x00406d8f
                                                  0x00406d92
                                                  0x00406d95
                                                  0x00406d9a
                                                  0x00406d9c
                                                  0x00406d9f
                                                  0x00406da2
                                                  0x00406da5
                                                  0x00406da5
                                                  0x00406da8
                                                  0x00000000
                                                  0x00000000
                                                  0x00406daa
                                                  0x00406daa
                                                  0x00406dad
                                                  0x00406db2
                                                  0x00406db4
                                                  0x00406db7
                                                  0x00406dbd
                                                  0x00406b1c
                                                  0x00406b1c
                                                  0x00406b1f
                                                  0x00406b25
                                                  0x00406b2b
                                                  0x00406b34
                                                  0x00406b3a
                                                  0x00406b3d
                                                  0x00406b44
                                                  0x00406b49
                                                  0x00406b4f
                                                  0x00406b5a
                                                  0x00406b5a
                                                  0x00406dc3
                                                  0x00406dc3
                                                  0x00406dcd
                                                  0x00000000
                                                  0x00000000
                                                  0x00406dd3
                                                  0x00406dd3
                                                  0x00406dd7
                                                  0x00406dda
                                                  0x00406dda
                                                  0x00406dde
                                                  0x00406de4
                                                  0x00406de4
                                                  0x00406de7
                                                  0x00406dea
                                                  0x00406df0
                                                  0x00000000
                                                  0x00000000
                                                  0x00406df2
                                                  0x00406e14
                                                  0x00406e14
                                                  0x00406e17
                                                  0x00000000
                                                  0x00000000
                                                  0x00406df4
                                                  0x00406df8
                                                  0x00000000
                                                  0x00000000
                                                  0x00406dfe
                                                  0x00406dfe
                                                  0x00406e01
                                                  0x00406e04
                                                  0x00406e09
                                                  0x00406e0b
                                                  0x00406e0e
                                                  0x00406e11
                                                  0x00406e11
                                                  0x00406e19
                                                  0x00406e19
                                                  0x00406e1f
                                                  0x00406e22
                                                  0x00406e25
                                                  0x00406e25
                                                  0x00406e2c
                                                  0x00406e30
                                                  0x00406e34
                                                  0x00406e37
                                                  0x00406e3a
                                                  0x00406e40
                                                  0x00406e45
                                                  0x00000000
                                                  0x00000000
                                                  0x00406e47
                                                  0x00406e5b
                                                  0x00406e5b
                                                  0x00406e5f
                                                  0x00000000
                                                  0x00000000
                                                  0x00406e49
                                                  0x00406e4c
                                                  0x00406e4c
                                                  0x00406e53
                                                  0x00406e58
                                                  0x00406e58
                                                  0x00406e58
                                                  0x00406e61
                                                  0x00406e61
                                                  0x00406e64
                                                  0x00406e72
                                                  0x00406e78
                                                  0x00406e7d
                                                  0x00406e83
                                                  0x00406e89
                                                  0x00406e8f
                                                  0x00406e96
                                                  0x00406eaa
                                                  0x00406eaa
                                                  0x00407479
                                                  0x00407479
                                                  0x00407479
                                                  0x0040747e
                                                  0x00000000
                                                  0x00000000
                                                  0x00406ab6
                                                  0x00406ab6
                                                  0x00000000
                                                  0x004070b1
                                                  0x004070b1
                                                  0x004070b5
                                                  0x004070b8
                                                  0x004070bb
                                                  0x004070be
                                                  0x00000000
                                                  0x00000000
                                                  0x004070c4
                                                  0x004070c4
                                                  0x004070e9
                                                  0x004070e9
                                                  0x004070e9
                                                  0x004070eb
                                                  0x00000000
                                                  0x00000000
                                                  0x004070c9
                                                  0x004070c9
                                                  0x004070cd
                                                  0x00000000
                                                  0x00000000
                                                  0x004070d3
                                                  0x004070d3
                                                  0x004070d6
                                                  0x004070d9
                                                  0x004070dc
                                                  0x004070de
                                                  0x004070e0
                                                  0x004070e3
                                                  0x004070e6
                                                  0x004070e6
                                                  0x004070e6
                                                  0x004070ed
                                                  0x004070ed
                                                  0x004070f5
                                                  0x004070f8
                                                  0x004070fb
                                                  0x004070fe
                                                  0x00407102
                                                  0x00407105
                                                  0x00407107
                                                  0x0040710a
                                                  0x0040710c
                                                  0x00407120
                                                  0x00407120
                                                  0x00407123
                                                  0x0040713d
                                                  0x0040713d
                                                  0x00407140
                                                  0x00000000
                                                  0x00000000
                                                  0x00407146
                                                  0x00407146
                                                  0x00407149
                                                  0x00000000
                                                  0x00000000
                                                  0x0040714f
                                                  0x0040714f
                                                  0x00000000
                                                  0x0040714f
                                                  0x00407125
                                                  0x00407128
                                                  0x0040712f
                                                  0x00407132
                                                  0x00000000
                                                  0x00407132
                                                  0x0040710e
                                                  0x00407112
                                                  0x00407115
                                                  0x00000000
                                                  0x00000000
                                                  0x0040715a
                                                  0x0040715a
                                                  0x0040717f
                                                  0x0040717f
                                                  0x0040717f
                                                  0x00407181
                                                  0x00000000
                                                  0x00000000
                                                  0x0040715f
                                                  0x0040715f
                                                  0x00407163
                                                  0x00000000
                                                  0x00000000
                                                  0x00407169
                                                  0x00407169
                                                  0x0040716c
                                                  0x0040716f
                                                  0x00407172
                                                  0x00407174
                                                  0x00407176
                                                  0x00407179
                                                  0x0040717c
                                                  0x0040717c
                                                  0x0040717c
                                                  0x00407183
                                                  0x0040718b
                                                  0x0040718e
                                                  0x00407191
                                                  0x00407193
                                                  0x00407196
                                                  0x00407196
                                                  0x00407198
                                                  0x0040719c
                                                  0x0040719f
                                                  0x004071a2
                                                  0x004071a5
                                                  0x00000000
                                                  0x00000000
                                                  0x004071ab
                                                  0x004071ab
                                                  0x004071d0
                                                  0x004071d0
                                                  0x004071d0
                                                  0x004071d2
                                                  0x00000000
                                                  0x00000000
                                                  0x004071b0
                                                  0x004071b0
                                                  0x004071b4
                                                  0x00000000
                                                  0x00000000
                                                  0x004071ba
                                                  0x004071ba
                                                  0x004071bd
                                                  0x004071c0
                                                  0x004071c3
                                                  0x004071c5
                                                  0x004071c7
                                                  0x004071ca
                                                  0x004071cd
                                                  0x004071cd
                                                  0x004071cd
                                                  0x004071d4
                                                  0x004071d4
                                                  0x004071dc
                                                  0x004071df
                                                  0x004071e2
                                                  0x004071e5
                                                  0x004071e9
                                                  0x004071ec
                                                  0x004071ee
                                                  0x004071f1
                                                  0x004071f4
                                                  0x0040720e
                                                  0x0040720e
                                                  0x00407211
                                                  0x00000000
                                                  0x00000000
                                                  0x00407217
                                                  0x00407217
                                                  0x0040721a
                                                  0x00407221
                                                  0x00000000
                                                  0x00407221
                                                  0x004071f6
                                                  0x004071f9
                                                  0x00407200
                                                  0x00407203
                                                  0x00000000
                                                  0x00000000
                                                  0x00407229
                                                  0x00407229
                                                  0x0040724e
                                                  0x0040724e
                                                  0x0040724e
                                                  0x00407250
                                                  0x00000000
                                                  0x00000000
                                                  0x0040722e
                                                  0x0040722e
                                                  0x00407232
                                                  0x00000000
                                                  0x00000000
                                                  0x00407238
                                                  0x00407238
                                                  0x0040723b
                                                  0x0040723e
                                                  0x00407241
                                                  0x00407243
                                                  0x00407245
                                                  0x00407248
                                                  0x0040724b
                                                  0x0040724b
                                                  0x0040724b
                                                  0x00407252
                                                  0x0040725a
                                                  0x0040725d
                                                  0x00407260
                                                  0x00407262
                                                  0x00407265
                                                  0x00407265
                                                  0x00407267
                                                  0x00000000
                                                  0x00000000
                                                  0x0040726d
                                                  0x0040726d
                                                  0x00407270
                                                  0x00407275
                                                  0x00407277
                                                  0x0040727d
                                                  0x0040727f
                                                  0x00407294
                                                  0x00407296
                                                  0x00407296
                                                  0x00407281
                                                  0x00407287
                                                  0x00407289
                                                  0x0040728b
                                                  0x0040728b
                                                  0x00407298
                                                  0x0040729c
                                                  0x0040729f
                                                  0x004072a5
                                                  0x004072a5
                                                  0x004072a8
                                                  0x004072a8
                                                  0x004072a8
                                                  0x004072aa
                                                  0x00000000
                                                  0x00000000
                                                  0x004072b0
                                                  0x004072b0
                                                  0x004072b6
                                                  0x004072b8
                                                  0x004072dd
                                                  0x004072e0
                                                  0x004072e6
                                                  0x004072eb
                                                  0x004072f1
                                                  0x004072f7
                                                  0x004072f9
                                                  0x004072fc
                                                  0x00407305
                                                  0x0040730b
                                                  0x0040730b
                                                  0x004072fe
                                                  0x00407300
                                                  0x00407302
                                                  0x00407302
                                                  0x0040730d
                                                  0x00407313
                                                  0x00407315
                                                  0x00407318
                                                  0x0040731a
                                                  0x00407320
                                                  0x00407322
                                                  0x00407324
                                                  0x00407326
                                                  0x00407328
                                                  0x0040732b
                                                  0x00407334
                                                  0x00407337
                                                  0x00407337
                                                  0x0040732d
                                                  0x0040732d
                                                  0x00407330
                                                  0x00407330
                                                  0x0040732b
                                                  0x00407322
                                                  0x00407339
                                                  0x0040733b
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x0040733b
                                                  0x004072ba
                                                  0x004072ba
                                                  0x004072c0
                                                  0x004072c6
                                                  0x004072c8
                                                  0x00000000
                                                  0x00000000
                                                  0x004072ca
                                                  0x004072ca
                                                  0x004072cc
                                                  0x004072ce
                                                  0x004072d7
                                                  0x004072d7
                                                  0x004072d0
                                                  0x004072d0
                                                  0x004072d3
                                                  0x004072d3
                                                  0x004072d9
                                                  0x004072db
                                                  0x00000000
                                                  0x00000000
                                                  0x00407341
                                                  0x00407341
                                                  0x00407346
                                                  0x00407348
                                                  0x00407349
                                                  0x0040734a
                                                  0x0040734b
                                                  0x00407351
                                                  0x00407354
                                                  0x00407357
                                                  0x0040735a
                                                  0x0040735c
                                                  0x00407362
                                                  0x00407362
                                                  0x00407365
                                                  0x00407365
                                                  0x00407365
                                                  0x00407365
                                                  0x0040736e
                                                  0x00000000
                                                  0x00000000
                                                  0x00407373
                                                  0x00407373
                                                  0x00407376
                                                  0x00407379
                                                  0x0040737b
                                                  0x00407412
                                                  0x00407412
                                                  0x00407415
                                                  0x00407417
                                                  0x00407418
                                                  0x00407419
                                                  0x0040741c
                                                  0x00000000
                                                  0x0040741c
                                                  0x00407381
                                                  0x00407381
                                                  0x00407387
                                                  0x00407389
                                                  0x004073ae
                                                  0x004073b1
                                                  0x004073b7
                                                  0x004073bc
                                                  0x004073c2
                                                  0x004073c8
                                                  0x004073ca
                                                  0x004073cd
                                                  0x004073d6
                                                  0x004073dc
                                                  0x004073dc
                                                  0x004073cf
                                                  0x004073d1
                                                  0x004073d3
                                                  0x004073d3
                                                  0x004073de
                                                  0x004073e4
                                                  0x004073e6
                                                  0x004073e9
                                                  0x004073eb
                                                  0x004073f1
                                                  0x004073f3
                                                  0x004073f5
                                                  0x004073f7
                                                  0x004073f9
                                                  0x004073fc
                                                  0x00407405
                                                  0x00407408
                                                  0x00407408
                                                  0x004073fe
                                                  0x004073fe
                                                  0x00407401
                                                  0x00407401
                                                  0x004073fc
                                                  0x004073f3
                                                  0x0040740a
                                                  0x0040740c
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x0040740c
                                                  0x0040738b
                                                  0x0040738b
                                                  0x00407391
                                                  0x00407397
                                                  0x00407399
                                                  0x00000000
                                                  0x00000000
                                                  0x0040739b
                                                  0x0040739b
                                                  0x0040739d
                                                  0x0040739f
                                                  0x004073a6
                                                  0x004073a6
                                                  0x004073a8
                                                  0x004073a1
                                                  0x004073a1
                                                  0x004073a3
                                                  0x004073a3
                                                  0x004073aa
                                                  0x004073ac
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00407424
                                                  0x00407424
                                                  0x00407427
                                                  0x00407429
                                                  0x0040742c
                                                  0x0040742f
                                                  0x0040742f
                                                  0x0040742f
                                                  0x0040742f
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00406add
                                                  0x00406ac1
                                                  0x00000000
                                                  0x00406ac7
                                                  0x00406aca
                                                  0x00406ad4
                                                  0x00406ad7
                                                  0x00406ada
                                                  0x00000000
                                                  0x00406ada
                                                  0x00406ac1
                                                  0x00406ae5
                                                  0x00406ae8
                                                  0x00406aec
                                                  0x00406af6
                                                  0x00406b00
                                                  0x00406b03
                                                  0x00406b09
                                                  0x00406c3d
                                                  0x00406c3f
                                                  0x00406c45
                                                  0x00406c48
                                                  0x00406c4b
                                                  0x00000000
                                                  0x00406c4b
                                                  0x00406b0f
                                                  0x00406b0f
                                                  0x00406b10
                                                  0x00406b68
                                                  0x00406b68
                                                  0x00406b6f
                                                  0x00406c15
                                                  0x00406c15
                                                  0x00406c1a
                                                  0x00406c1d
                                                  0x00406c22
                                                  0x00406c25
                                                  0x00406c2a
                                                  0x00406c2d
                                                  0x00406c32
                                                  0x00406c35
                                                  0x00406c35
                                                  0x00000000
                                                  0x00406b75
                                                  0x00406b75
                                                  0x00406b75
                                                  0x00406b75
                                                  0x00406b79
                                                  0x00406b79
                                                  0x00406b9b
                                                  0x00406b9e
                                                  0x00406ba0
                                                  0x00406ba3
                                                  0x00406ba8
                                                  0x00406b7e
                                                  0x00406b7e
                                                  0x00406b83
                                                  0x00406b85
                                                  0x00406b87
                                                  0x00406b8c
                                                  0x00406b92
                                                  0x00406b97
                                                  0x00406b99
                                                  0x00406b99
                                                  0x00406b8e
                                                  0x00406b8e
                                                  0x00406b8e
                                                  0x00406b8c
                                                  0x00000000
                                                  0x00406baa
                                                  0x00406bd7
                                                  0x00406bdc
                                                  0x00406bde
                                                  0x00406bdf
                                                  0x00406be1
                                                  0x00406be2
                                                  0x00406be2
                                                  0x00406be2
                                                  0x00406c0a
                                                  0x00406c0f
                                                  0x00406c0f
                                                  0x00000000
                                                  0x00406c0f
                                                  0x00406ba8
                                                  0x00406b6f
                                                  0x00406b12
                                                  0x00406b12
                                                  0x00406b13
                                                  0x00406b5d
                                                  0x00000000
                                                  0x00406b5d
                                                  0x00406b15
                                                  0x00406b16
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00406c72
                                                  0x00406c72
                                                  0x00406c72
                                                  0x00406c75
                                                  0x00000000
                                                  0x00000000
                                                  0x00406c52
                                                  0x00406c52
                                                  0x00406c56
                                                  0x00000000
                                                  0x00000000
                                                  0x00406c5c
                                                  0x00406c5c
                                                  0x00406c5f
                                                  0x00406c62
                                                  0x00406c67
                                                  0x00406c69
                                                  0x00406c6c
                                                  0x00406c6f
                                                  0x00406c6f
                                                  0x00406c6f
                                                  0x00406c77
                                                  0x00406c77
                                                  0x00406c7a
                                                  0x00406c7c
                                                  0x00406c81
                                                  0x00406c84
                                                  0x00406c86
                                                  0x00406c89
                                                  0x00000000
                                                  0x00000000
                                                  0x00406c8f
                                                  0x00406c8f
                                                  0x00406c91
                                                  0x00000000
                                                  0x00000000
                                                  0x00406c97
                                                  0x00406c97
                                                  0x00406c9b
                                                  0x00000000
                                                  0x00000000
                                                  0x00406ca1
                                                  0x00406ca1
                                                  0x00406ca4
                                                  0x00406ca6
                                                  0x00406d44
                                                  0x00406d44
                                                  0x00406d47
                                                  0x00406d49
                                                  0x00406d49
                                                  0x00406d4c
                                                  0x00406d4f
                                                  0x00406d51
                                                  0x00406d53
                                                  0x00406d55
                                                  0x00406d55
                                                  0x00406d5e
                                                  0x00406d63
                                                  0x00406d66
                                                  0x00406d69
                                                  0x00406d6c
                                                  0x00406d6f
                                                  0x00406d6f
                                                  0x00406d6f
                                                  0x00406d72
                                                  0x00406d78
                                                  0x00406d78
                                                  0x00406d7e
                                                  0x00406d7e
                                                  0x00406d7e
                                                  0x00000000
                                                  0x00406d72
                                                  0x00406cac
                                                  0x00406cac
                                                  0x00406cb2
                                                  0x00406cb5
                                                  0x00406cb7
                                                  0x00406ce2
                                                  0x00406ce5
                                                  0x00406ceb
                                                  0x00406cf0
                                                  0x00406cf6
                                                  0x00406cfc
                                                  0x00406cfe
                                                  0x00406d01
                                                  0x00406d0a
                                                  0x00406d10
                                                  0x00406d10
                                                  0x00406d03
                                                  0x00406d05
                                                  0x00406d07
                                                  0x00406d07
                                                  0x00406d12
                                                  0x00406d18
                                                  0x00406d1b
                                                  0x00406d1d
                                                  0x00406d1f
                                                  0x00406d25
                                                  0x00406d27
                                                  0x00406d29
                                                  0x00406d2c
                                                  0x00406d35
                                                  0x00406d35
                                                  0x00406d37
                                                  0x00406d2e
                                                  0x00406d2e
                                                  0x00406d31
                                                  0x00406d31
                                                  0x00406d39
                                                  0x00406d39
                                                  0x00406d27
                                                  0x00406d3c
                                                  0x00406d3e
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00406d3e
                                                  0x00406cb9
                                                  0x00406cb9
                                                  0x00406cbf
                                                  0x00406cc5
                                                  0x00406cc7
                                                  0x00000000
                                                  0x00000000
                                                  0x00406cc9
                                                  0x00406cc9
                                                  0x00406ccb
                                                  0x00406ccd
                                                  0x00406cd0
                                                  0x00406cd7
                                                  0x00406cd7
                                                  0x00406cd9
                                                  0x00406cd2
                                                  0x00406cd2
                                                  0x00406cd4
                                                  0x00406cd4
                                                  0x00406cdb
                                                  0x00406cdd
                                                  0x00406ce0
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00406de4
                                                  0x00406de7
                                                  0x00406dea
                                                  0x00406df0
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00406fc7
                                                  0x00406fc7
                                                  0x00406fc7
                                                  0x00406fca
                                                  0x00406fcd
                                                  0x00406fcf
                                                  0x00406fd2
                                                  0x00406fd8
                                                  0x00406fdf
                                                  0x00406fe1
                                                  0x00000000
                                                  0x00000000
                                                  0x00406eb5
                                                  0x00406eb5
                                                  0x00406edd
                                                  0x00406edd
                                                  0x00406edd
                                                  0x00406edf
                                                  0x00000000
                                                  0x00000000
                                                  0x00406ebd
                                                  0x00406ebd
                                                  0x00406ec1
                                                  0x00000000
                                                  0x00000000
                                                  0x00406ec7
                                                  0x00406ec7
                                                  0x00406eca
                                                  0x00406ecd
                                                  0x00406ed0
                                                  0x00406ed2
                                                  0x00406ed4
                                                  0x00406ed7
                                                  0x00406eda
                                                  0x00406eda
                                                  0x00406eda
                                                  0x00406ee1
                                                  0x00406ee1
                                                  0x00406ee9
                                                  0x00406eec
                                                  0x00406ef2
                                                  0x00406ef5
                                                  0x00406ef9
                                                  0x00406efd
                                                  0x00406f00
                                                  0x00406f03
                                                  0x00406f1b
                                                  0x00406f1b
                                                  0x00406f1e
                                                  0x00406f2c
                                                  0x00406f2f
                                                  0x00406f20
                                                  0x00406f20
                                                  0x00406f22
                                                  0x00406f29
                                                  0x00406f29
                                                  0x00406f58
                                                  0x00406f58
                                                  0x00406f58
                                                  0x00406f5b
                                                  0x00406f5d
                                                  0x00000000
                                                  0x00000000
                                                  0x00406f38
                                                  0x00406f38
                                                  0x00406f3c
                                                  0x00000000
                                                  0x00000000
                                                  0x00406f42
                                                  0x00406f42
                                                  0x00406f45
                                                  0x00406f48
                                                  0x00406f4b
                                                  0x00406f4d
                                                  0x00406f4f
                                                  0x00406f52
                                                  0x00406f55
                                                  0x00406f55
                                                  0x00406f55
                                                  0x00406f5f
                                                  0x00406f5f
                                                  0x00406f61
                                                  0x00406f63
                                                  0x00406f6e
                                                  0x00406f71
                                                  0x00406f74
                                                  0x00406f76
                                                  0x00406f78
                                                  0x00406f7a
                                                  0x00406f7d
                                                  0x00406f80
                                                  0x00406f85
                                                  0x00406f88
                                                  0x00406f8b
                                                  0x00406f8e
                                                  0x00406f95
                                                  0x00406f98
                                                  0x00406f9a
                                                  0x00000000
                                                  0x00000000
                                                  0x00406fa0
                                                  0x00406fa0
                                                  0x00406fa4
                                                  0x00406fb5
                                                  0x00406fb5
                                                  0x00406fb5
                                                  0x00406fb7
                                                  0x00406fb7
                                                  0x00406fbb
                                                  0x00406fbb
                                                  0x00406fbb
                                                  0x00406fbd
                                                  0x00406fbe
                                                  0x00406fc1
                                                  0x00406fc1
                                                  0x00406fc1
                                                  0x00406fc4
                                                  0x00000000
                                                  0x00406fc4
                                                  0x00406fa6
                                                  0x00406fa6
                                                  0x00406fa9
                                                  0x00000000
                                                  0x00000000
                                                  0x00406faf
                                                  0x00406faf
                                                  0x00000000
                                                  0x00406faf
                                                  0x00406f05
                                                  0x00406f05
                                                  0x00406f07
                                                  0x00406f09
                                                  0x00406f0c
                                                  0x00406f0f
                                                  0x00406f13
                                                  0x00406f13
                                                  0x00406fe7
                                                  0x00406fe7
                                                  0x00406fea
                                                  0x00406ff1
                                                  0x00406ff5
                                                  0x00406ff7
                                                  0x00406ffa
                                                  0x00406ffd
                                                  0x00407002
                                                  0x00407005
                                                  0x00407007
                                                  0x00407008
                                                  0x0040700b
                                                  0x00407016
                                                  0x00407019
                                                  0x00407030
                                                  0x00407035
                                                  0x0040703c
                                                  0x00407041
                                                  0x00407045
                                                  0x00407047
                                                  0x00407047
                                                  0x00407047
                                                  0x0040704a
                                                  0x0040704c
                                                  0x00000000
                                                  0x00407052
                                                  0x00407052
                                                  0x00407056
                                                  0x00407061
                                                  0x00407074
                                                  0x00407079
                                                  0x0040707e
                                                  0x00407080
                                                  0x00000000
                                                  0x00000000
                                                  0x00407086
                                                  0x00407086
                                                  0x00407089
                                                  0x0040708b
                                                  0x00407099
                                                  0x00407099
                                                  0x0040709c
                                                  0x0040709c
                                                  0x0040709f
                                                  0x004070a2
                                                  0x004070a5
                                                  0x004070a8
                                                  0x004070ab
                                                  0x004070ae
                                                  0x00000000
                                                  0x004070ae
                                                  0x0040708d
                                                  0x0040708d
                                                  0x00407093
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00407093
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00407432
                                                  0x00407432
                                                  0x00407438
                                                  0x0040743e
                                                  0x00407443
                                                  0x00407449
                                                  0x0040744f
                                                  0x00407451
                                                  0x00407454
                                                  0x0040745d
                                                  0x00407463
                                                  0x00407463
                                                  0x00407456
                                                  0x00407458
                                                  0x0040745a
                                                  0x0040745a
                                                  0x00407465
                                                  0x00407467
                                                  0x0040746a
                                                  0x004074a5
                                                  0x004074a5
                                                  0x00000000
                                                  0x0040746c
                                                  0x0040746c
                                                  0x0040746c
                                                  0x00407472
                                                  0x00407475
                                                  0x00407477
                                                  0x004074ac
                                                  0x004074ae
                                                  0x00000000
                                                  0x004074ae
                                                  0x00000000
                                                  0x00407477
                                                  0x00000000
                                                  0x00406ab6
                                                  0x00407484
                                                  0x00000000
                                                  0x00407484
                                                  0x00406e98
                                                  0x00406e9a
                                                  0x00000000
                                                  0x00000000
                                                  0x00406e9c
                                                  0x00406e9c
                                                  0x00406e9f
                                                  0x00000000
                                                  0x00406e9f
                                                  0x00406de4
                                                  0x00406da5
                                                  0x00407489
                                                  0x0040748c
                                                  0x0040748e
                                                  0x00407497
                                                  0x0040749d
                                                  0x00000000

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                                                  • Instruction ID: 3db1d01f4341fbbb805040525b4c18df43ce82c239752998d09602440244d977
                                                  • Opcode Fuzzy Hash: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                                                  • Instruction Fuzzy Hash: FEE18A71A0070ADFCB24CF59D880BAABBF5FB44305F15852EE496A72D1D338AA91CF45
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E0040755C(signed char _a4, char _a5, short _a6, signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, signed int* _a24, signed int _a28, intOrPtr _a32, signed int* _a36) {
                                                  				signed int _v8;
                                                  				unsigned int _v12;
                                                  				signed int _v16;
                                                  				intOrPtr _v20;
                                                  				signed int _v24;
                                                  				signed int _v28;
                                                  				intOrPtr* _v32;
                                                  				signed int* _v36;
                                                  				signed int _v40;
                                                  				signed int _v44;
                                                  				intOrPtr _v48;
                                                  				intOrPtr _v52;
                                                  				void _v116;
                                                  				signed int _v176;
                                                  				signed int _v180;
                                                  				signed int _v240;
                                                  				signed int _t166;
                                                  				signed int _t168;
                                                  				intOrPtr _t175;
                                                  				signed int _t181;
                                                  				void* _t182;
                                                  				intOrPtr _t183;
                                                  				signed int* _t184;
                                                  				signed int _t186;
                                                  				signed int _t187;
                                                  				signed int* _t189;
                                                  				signed int _t190;
                                                  				intOrPtr* _t191;
                                                  				intOrPtr _t192;
                                                  				signed int _t193;
                                                  				signed int _t195;
                                                  				signed int _t200;
                                                  				signed int _t205;
                                                  				void* _t207;
                                                  				short _t208;
                                                  				signed char _t222;
                                                  				signed int _t224;
                                                  				signed int _t225;
                                                  				signed int* _t232;
                                                  				signed int _t233;
                                                  				signed int _t234;
                                                  				void* _t235;
                                                  				signed int _t236;
                                                  				signed int _t244;
                                                  				signed int _t246;
                                                  				signed int _t251;
                                                  				signed int _t254;
                                                  				signed int _t256;
                                                  				signed int _t259;
                                                  				signed int _t262;
                                                  				void* _t263;
                                                  				void* _t264;
                                                  				signed int _t267;
                                                  				intOrPtr _t269;
                                                  				intOrPtr _t271;
                                                  				signed int _t274;
                                                  				intOrPtr* _t275;
                                                  				unsigned int _t276;
                                                  				void* _t277;
                                                  				signed int _t278;
                                                  				intOrPtr* _t279;
                                                  				signed int _t281;
                                                  				intOrPtr _t282;
                                                  				intOrPtr _t283;
                                                  				signed int* _t284;
                                                  				signed int _t286;
                                                  				signed int _t287;
                                                  				signed int _t288;
                                                  				signed int _t296;
                                                  				signed int* _t297;
                                                  				intOrPtr _t298;
                                                  				void* _t299;
                                                  
                                                  				_t278 = _a8;
                                                  				_t187 = 0x10;
                                                  				memset( &_v116, 0, _t187 << 2);
                                                  				_t189 = _a4;
                                                  				_t233 = _t278;
                                                  				do {
                                                  					_t166 =  *_t189;
                                                  					_t189 =  &(_t189[1]);
                                                  					 *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) =  *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) + 1;
                                                  					_t233 = _t233 - 1;
                                                  				} while (_t233 != 0);
                                                  				if(_v116 != _t278) {
                                                  					_t279 = _a28;
                                                  					_t267 =  *_t279;
                                                  					_t190 = 1;
                                                  					_a28 = _t267;
                                                  					_t234 = 0xf;
                                                  					while(1) {
                                                  						_t168 = 0;
                                                  						if( *((intOrPtr*)(_t299 + _t190 * 4 - 0x70)) != 0) {
                                                  							break;
                                                  						}
                                                  						_t190 = _t190 + 1;
                                                  						if(_t190 <= _t234) {
                                                  							continue;
                                                  						}
                                                  						break;
                                                  					}
                                                  					_v8 = _t190;
                                                  					if(_t267 < _t190) {
                                                  						_a28 = _t190;
                                                  					}
                                                  					while( *((intOrPtr*)(_t299 + _t234 * 4 - 0x70)) == _t168) {
                                                  						_t234 = _t234 - 1;
                                                  						if(_t234 != 0) {
                                                  							continue;
                                                  						}
                                                  						break;
                                                  					}
                                                  					_v28 = _t234;
                                                  					if(_a28 > _t234) {
                                                  						_a28 = _t234;
                                                  					}
                                                  					 *_t279 = _a28;
                                                  					_t181 = 1 << _t190;
                                                  					while(_t190 < _t234) {
                                                  						_t182 = _t181 -  *((intOrPtr*)(_t299 + _t190 * 4 - 0x70));
                                                  						if(_t182 < 0) {
                                                  							L64:
                                                  							return _t168 | 0xffffffff;
                                                  						}
                                                  						_t190 = _t190 + 1;
                                                  						_t181 = _t182 + _t182;
                                                  					}
                                                  					_t281 = _t234 << 2;
                                                  					_t191 = _t299 + _t281 - 0x70;
                                                  					_t269 =  *_t191;
                                                  					_t183 = _t181 - _t269;
                                                  					_v52 = _t183;
                                                  					if(_t183 < 0) {
                                                  						goto L64;
                                                  					}
                                                  					_v176 = _t168;
                                                  					 *_t191 = _t269 + _t183;
                                                  					_t192 = 0;
                                                  					_t235 = _t234 - 1;
                                                  					if(_t235 == 0) {
                                                  						L21:
                                                  						_t184 = _a4;
                                                  						_t271 = 0;
                                                  						do {
                                                  							_t193 =  *_t184;
                                                  							_t184 =  &(_t184[1]);
                                                  							if(_t193 != _t168) {
                                                  								_t232 = _t299 + _t193 * 4 - 0xb0;
                                                  								_t236 =  *_t232;
                                                  								 *((intOrPtr*)(0x432190 + _t236 * 4)) = _t271;
                                                  								 *_t232 = _t236 + 1;
                                                  							}
                                                  							_t271 = _t271 + 1;
                                                  						} while (_t271 < _a8);
                                                  						_v16 = _v16 | 0xffffffff;
                                                  						_v40 = _v40 & 0x00000000;
                                                  						_a8 =  *((intOrPtr*)(_t299 + _t281 - 0xb0));
                                                  						_t195 = _v8;
                                                  						_t186 =  ~_a28;
                                                  						_v12 = _t168;
                                                  						_v180 = _t168;
                                                  						_v36 = 0x432190;
                                                  						_v240 = _t168;
                                                  						if(_t195 > _v28) {
                                                  							L62:
                                                  							_t168 = 0;
                                                  							if(_v52 == 0 || _v28 == 1) {
                                                  								return _t168;
                                                  							} else {
                                                  								goto L64;
                                                  							}
                                                  						}
                                                  						_v44 = _t195 - 1;
                                                  						_v32 = _t299 + _t195 * 4 - 0x70;
                                                  						do {
                                                  							_t282 =  *_v32;
                                                  							if(_t282 == 0) {
                                                  								goto L61;
                                                  							}
                                                  							while(1) {
                                                  								_t283 = _t282 - 1;
                                                  								_t200 = _a28 + _t186;
                                                  								_v48 = _t283;
                                                  								_v24 = _t200;
                                                  								if(_v8 <= _t200) {
                                                  									goto L45;
                                                  								}
                                                  								L31:
                                                  								_v20 = _t283 + 1;
                                                  								do {
                                                  									_v16 = _v16 + 1;
                                                  									_t296 = _v28 - _v24;
                                                  									if(_t296 > _a28) {
                                                  										_t296 = _a28;
                                                  									}
                                                  									_t222 = _v8 - _v24;
                                                  									_t254 = 1 << _t222;
                                                  									if(1 <= _v20) {
                                                  										L40:
                                                  										_t256 =  *_a36;
                                                  										_t168 = 1 << _t222;
                                                  										_v40 = 1;
                                                  										_t274 = _t256 + 1;
                                                  										if(_t274 > 0x5a0) {
                                                  											goto L64;
                                                  										}
                                                  									} else {
                                                  										_t275 = _v32;
                                                  										_t263 = _t254 + (_t168 | 0xffffffff) - _v48;
                                                  										if(_t222 >= _t296) {
                                                  											goto L40;
                                                  										}
                                                  										while(1) {
                                                  											_t222 = _t222 + 1;
                                                  											if(_t222 >= _t296) {
                                                  												goto L40;
                                                  											}
                                                  											_t275 = _t275 + 4;
                                                  											_t264 = _t263 + _t263;
                                                  											_t175 =  *_t275;
                                                  											if(_t264 <= _t175) {
                                                  												goto L40;
                                                  											}
                                                  											_t263 = _t264 - _t175;
                                                  										}
                                                  										goto L40;
                                                  									}
                                                  									_t168 = _a32 + _t256 * 4;
                                                  									_t297 = _t299 + _v16 * 4 - 0xec;
                                                  									 *_a36 = _t274;
                                                  									_t259 = _v16;
                                                  									 *_t297 = _t168;
                                                  									if(_t259 == 0) {
                                                  										 *_a24 = _t168;
                                                  									} else {
                                                  										_t276 = _v12;
                                                  										_t298 =  *((intOrPtr*)(_t297 - 4));
                                                  										 *(_t299 + _t259 * 4 - 0xb0) = _t276;
                                                  										_a5 = _a28;
                                                  										_a4 = _t222;
                                                  										_t262 = _t276 >> _t186;
                                                  										_a6 = (_t168 - _t298 >> 2) - _t262;
                                                  										 *(_t298 + _t262 * 4) = _a4;
                                                  									}
                                                  									_t224 = _v24;
                                                  									_t186 = _t224;
                                                  									_t225 = _t224 + _a28;
                                                  									_v24 = _t225;
                                                  								} while (_v8 > _t225);
                                                  								L45:
                                                  								_t284 = _v36;
                                                  								_a5 = _v8 - _t186;
                                                  								if(_t284 < 0x432190 + _a8 * 4) {
                                                  									_t205 =  *_t284;
                                                  									if(_t205 >= _a12) {
                                                  										_t207 = _t205 - _a12 + _t205 - _a12;
                                                  										_v36 =  &(_v36[1]);
                                                  										_a4 =  *((intOrPtr*)(_t207 + _a20)) + 0x50;
                                                  										_t208 =  *((intOrPtr*)(_t207 + _a16));
                                                  									} else {
                                                  										_a4 = (_t205 & 0xffffff00 | _t205 - 0x00000100 > 0x00000000) - 0x00000001 & 0x00000060;
                                                  										_t208 =  *_t284;
                                                  										_v36 =  &(_t284[1]);
                                                  									}
                                                  									_a6 = _t208;
                                                  								} else {
                                                  									_a4 = 0xc0;
                                                  								}
                                                  								_t286 = 1 << _v8 - _t186;
                                                  								_t244 = _v12 >> _t186;
                                                  								while(_t244 < _v40) {
                                                  									 *(_t168 + _t244 * 4) = _a4;
                                                  									_t244 = _t244 + _t286;
                                                  								}
                                                  								_t287 = _v12;
                                                  								_t246 = 1 << _v44;
                                                  								while((_t287 & _t246) != 0) {
                                                  									_t287 = _t287 ^ _t246;
                                                  									_t246 = _t246 >> 1;
                                                  								}
                                                  								_t288 = _t287 ^ _t246;
                                                  								_v20 = 1;
                                                  								_v12 = _t288;
                                                  								_t251 = _v16;
                                                  								if(((1 << _t186) - 0x00000001 & _t288) ==  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0))) {
                                                  									L60:
                                                  									if(_v48 != 0) {
                                                  										_t282 = _v48;
                                                  										_t283 = _t282 - 1;
                                                  										_t200 = _a28 + _t186;
                                                  										_v48 = _t283;
                                                  										_v24 = _t200;
                                                  										if(_v8 <= _t200) {
                                                  											goto L45;
                                                  										}
                                                  										goto L31;
                                                  									}
                                                  									break;
                                                  								} else {
                                                  									goto L58;
                                                  								}
                                                  								do {
                                                  									L58:
                                                  									_t186 = _t186 - _a28;
                                                  									_t251 = _t251 - 1;
                                                  								} while (((1 << _t186) - 0x00000001 & _v12) !=  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0)));
                                                  								_v16 = _t251;
                                                  								goto L60;
                                                  							}
                                                  							L61:
                                                  							_v8 = _v8 + 1;
                                                  							_v32 = _v32 + 4;
                                                  							_v44 = _v44 + 1;
                                                  						} while (_v8 <= _v28);
                                                  						goto L62;
                                                  					}
                                                  					_t277 = 0;
                                                  					do {
                                                  						_t192 = _t192 +  *((intOrPtr*)(_t299 + _t277 - 0x6c));
                                                  						_t277 = _t277 + 4;
                                                  						_t235 = _t235 - 1;
                                                  						 *((intOrPtr*)(_t299 + _t277 - 0xac)) = _t192;
                                                  					} while (_t235 != 0);
                                                  					goto L21;
                                                  				}
                                                  				 *_a24 =  *_a24 & 0x00000000;
                                                  				 *_a28 =  *_a28 & 0x00000000;
                                                  				return 0;
                                                  			}











































































                                                  0x00407567
                                                  0x0040756f
                                                  0x00407573
                                                  0x00407575
                                                  0x00407578
                                                  0x0040757a
                                                  0x0040757a
                                                  0x0040757c
                                                  0x00407583
                                                  0x00407585
                                                  0x00407585
                                                  0x0040758b
                                                  0x004075a0
                                                  0x004075a8
                                                  0x004075aa
                                                  0x004075ac
                                                  0x004075af
                                                  0x004075b0
                                                  0x004075b0
                                                  0x004075b6
                                                  0x00000000
                                                  0x00000000
                                                  0x004075b8
                                                  0x004075bb
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004075bb
                                                  0x004075bf
                                                  0x004075c2
                                                  0x004075c4
                                                  0x004075c4
                                                  0x004075c7
                                                  0x004075cd
                                                  0x004075ce
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004075ce
                                                  0x004075d3
                                                  0x004075d6
                                                  0x004075d8
                                                  0x004075d8
                                                  0x004075de
                                                  0x004075e0
                                                  0x004075f1
                                                  0x004075e4
                                                  0x004075e8
                                                  0x0040788d
                                                  0x00000000
                                                  0x0040788d
                                                  0x004075ee
                                                  0x004075ef
                                                  0x004075ef
                                                  0x004075f7
                                                  0x004075fa
                                                  0x004075fe
                                                  0x00407600
                                                  0x00407602
                                                  0x00407605
                                                  0x00000000
                                                  0x00000000
                                                  0x0040760d
                                                  0x00407613
                                                  0x00407615
                                                  0x00407617
                                                  0x00407618
                                                  0x0040762d
                                                  0x0040762d
                                                  0x00407630
                                                  0x00407632
                                                  0x00407632
                                                  0x00407634
                                                  0x00407639
                                                  0x0040763b
                                                  0x00407642
                                                  0x00407644
                                                  0x0040764c
                                                  0x0040764c
                                                  0x0040764e
                                                  0x0040764f
                                                  0x0040765e
                                                  0x00407662
                                                  0x00407666
                                                  0x00407669
                                                  0x0040766c
                                                  0x00407671
                                                  0x00407674
                                                  0x0040767a
                                                  0x00407681
                                                  0x00407687
                                                  0x00407880
                                                  0x00407880
                                                  0x00407885
                                                  0x00407894
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00407885
                                                  0x00407694
                                                  0x00407697
                                                  0x0040769a
                                                  0x0040769d
                                                  0x004076a1
                                                  0x00000000
                                                  0x00000000
                                                  0x004076ac
                                                  0x004076af
                                                  0x004076b0
                                                  0x004076b2
                                                  0x004076b8
                                                  0x004076bb
                                                  0x00000000
                                                  0x00000000
                                                  0x004076c1
                                                  0x004076c2
                                                  0x004076c5
                                                  0x004076c8
                                                  0x004076cb
                                                  0x004076d1
                                                  0x004076d3
                                                  0x004076d3
                                                  0x004076db
                                                  0x004076df
                                                  0x004076e4
                                                  0x00407709
                                                  0x0040770f
                                                  0x00407711
                                                  0x00407713
                                                  0x00407716
                                                  0x0040771f
                                                  0x00000000
                                                  0x00000000
                                                  0x004076e6
                                                  0x004076e6
                                                  0x004076ef
                                                  0x004076f3
                                                  0x00000000
                                                  0x00000000
                                                  0x00407704
                                                  0x00407704
                                                  0x00407707
                                                  0x00000000
                                                  0x00000000
                                                  0x004076f7
                                                  0x004076fa
                                                  0x004076fc
                                                  0x00407700
                                                  0x00000000
                                                  0x00000000
                                                  0x00407702
                                                  0x00407702
                                                  0x00000000
                                                  0x00407704
                                                  0x00407728
                                                  0x0040772e
                                                  0x00407738
                                                  0x0040773a
                                                  0x0040773f
                                                  0x00407741
                                                  0x00407777
                                                  0x00407743
                                                  0x00407743
                                                  0x00407746
                                                  0x00407749
                                                  0x00407753
                                                  0x00407756
                                                  0x0040775d
                                                  0x00407768
                                                  0x0040776f
                                                  0x0040776f
                                                  0x00407779
                                                  0x0040777c
                                                  0x0040777e
                                                  0x00407784
                                                  0x00407784
                                                  0x0040778d
                                                  0x00407790
                                                  0x00407795
                                                  0x004077a4
                                                  0x004077ac
                                                  0x004077b1
                                                  0x004077d5
                                                  0x004077dd
                                                  0x004077e1
                                                  0x004077e7
                                                  0x004077b3
                                                  0x004077c1
                                                  0x004077c4
                                                  0x004077ca
                                                  0x004077ca
                                                  0x004077eb
                                                  0x004077a6
                                                  0x004077a6
                                                  0x004077a6
                                                  0x004077fc
                                                  0x00407800
                                                  0x0040780c
                                                  0x00407807
                                                  0x0040780a
                                                  0x0040780a
                                                  0x00407814
                                                  0x00407819
                                                  0x00407821
                                                  0x0040781d
                                                  0x0040781f
                                                  0x0040781f
                                                  0x00407827
                                                  0x00407829
                                                  0x00407830
                                                  0x0040783a
                                                  0x00407844
                                                  0x00407860
                                                  0x00407864
                                                  0x004076a9
                                                  0x004076af
                                                  0x004076b0
                                                  0x004076b2
                                                  0x004076b8
                                                  0x004076bb
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004076bb
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00407846
                                                  0x00407846
                                                  0x00407846
                                                  0x0040784b
                                                  0x00407854
                                                  0x0040785d
                                                  0x00000000
                                                  0x0040785d
                                                  0x0040786a
                                                  0x0040786a
                                                  0x0040786d
                                                  0x00407874
                                                  0x00407877
                                                  0x00000000
                                                  0x0040769a
                                                  0x0040761a
                                                  0x0040761c
                                                  0x0040761c
                                                  0x00407620
                                                  0x00407623
                                                  0x00407624
                                                  0x00407624
                                                  0x00000000
                                                  0x0040761c
                                                  0x00407590
                                                  0x00407596
                                                  0x00000000

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                  • Instruction ID: 4d3fc1c80ea15bf86cc2801d6424e98614acddb7a54358772128df9d71e60e61
                                                  • Opcode Fuzzy Hash: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                  • Instruction Fuzzy Hash: C6C14871E042599BCF18CF68C8905EEBBB2BF88314F25866AD85677380D7347941CF95
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 96%
                                                  			E00404F06(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                  				struct HWND__* _v8;
                                                  				struct HWND__* _v12;
                                                  				long _v16;
                                                  				signed int _v20;
                                                  				signed int _v24;
                                                  				intOrPtr _v28;
                                                  				signed char* _v32;
                                                  				int _v36;
                                                  				signed int _v44;
                                                  				int _v48;
                                                  				signed int* _v60;
                                                  				signed char* _v64;
                                                  				signed int _v68;
                                                  				long _v72;
                                                  				void* _v76;
                                                  				intOrPtr _v80;
                                                  				intOrPtr _v84;
                                                  				void* _v88;
                                                  				void* __ebx;
                                                  				void* __edi;
                                                  				void* __esi;
                                                  				signed int _t198;
                                                  				intOrPtr _t201;
                                                  				intOrPtr _t202;
                                                  				long _t207;
                                                  				signed int _t211;
                                                  				signed int _t222;
                                                  				void* _t225;
                                                  				void* _t226;
                                                  				int _t232;
                                                  				long _t237;
                                                  				long _t238;
                                                  				signed int _t239;
                                                  				signed int _t245;
                                                  				signed int _t247;
                                                  				signed char _t248;
                                                  				signed char _t254;
                                                  				void* _t258;
                                                  				void* _t260;
                                                  				signed char* _t278;
                                                  				signed char _t279;
                                                  				long _t284;
                                                  				struct HWND__* _t291;
                                                  				signed int* _t292;
                                                  				int _t293;
                                                  				long _t294;
                                                  				signed int _t295;
                                                  				void* _t297;
                                                  				long _t298;
                                                  				int _t299;
                                                  				signed int _t300;
                                                  				signed int _t303;
                                                  				signed int _t311;
                                                  				signed char* _t319;
                                                  				int _t324;
                                                  				void* _t326;
                                                  
                                                  				_t291 = _a4;
                                                  				_v12 = GetDlgItem(_t291, 0x3f9);
                                                  				_v8 = GetDlgItem(_t291, 0x408);
                                                  				_t326 = SendMessageW;
                                                  				_v24 =  *0x434f28;
                                                  				_v28 =  *0x434f10 + 0x94;
                                                  				if(_a8 != 0x110) {
                                                  					L23:
                                                  					if(_a8 != 0x405) {
                                                  						_t301 = _a16;
                                                  					} else {
                                                  						_a12 = 0;
                                                  						_t301 = 1;
                                                  						_a8 = 0x40f;
                                                  						_a16 = 1;
                                                  					}
                                                  					if(_a8 == 0x4e || _a8 == 0x413) {
                                                  						_v16 = _t301;
                                                  						if(_a8 == 0x413 ||  *((intOrPtr*)(_t301 + 4)) == 0x408) {
                                                  							if(( *0x434f19 & 0x00000002) != 0) {
                                                  								L41:
                                                  								if(_v16 != 0) {
                                                  									_t237 = _v16;
                                                  									if( *((intOrPtr*)(_t237 + 8)) == 0xfffffe3d) {
                                                  										SendMessageW(_v8, 0x419, 0,  *(_t237 + 0x5c));
                                                  									}
                                                  									_t238 = _v16;
                                                  									if( *((intOrPtr*)(_t238 + 8)) == 0xfffffe39) {
                                                  										_t301 = _v24;
                                                  										_t239 =  *(_t238 + 0x5c);
                                                  										if( *((intOrPtr*)(_t238 + 0xc)) != 2) {
                                                  											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) & 0xffffffdf;
                                                  										} else {
                                                  											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) | 0x00000020;
                                                  										}
                                                  									}
                                                  								}
                                                  								goto L48;
                                                  							}
                                                  							if(_a8 == 0x413) {
                                                  								L33:
                                                  								_t301 = 0 | _a8 != 0x00000413;
                                                  								_t245 = E00404E54(_v8, _a8 != 0x413);
                                                  								_t295 = _t245;
                                                  								if(_t295 >= 0) {
                                                  									_t94 = _v24 + 8; // 0x8
                                                  									_t301 = _t245 * 0x818 + _t94;
                                                  									_t247 =  *_t301;
                                                  									if((_t247 & 0x00000010) == 0) {
                                                  										if((_t247 & 0x00000040) == 0) {
                                                  											_t248 = _t247 ^ 0x00000001;
                                                  										} else {
                                                  											_t254 = _t247 ^ 0x00000080;
                                                  											if(_t254 >= 0) {
                                                  												_t248 = _t254 & 0x000000fe;
                                                  											} else {
                                                  												_t248 = _t254 | 0x00000001;
                                                  											}
                                                  										}
                                                  										 *_t301 = _t248;
                                                  										E0040117D(_t295);
                                                  										_a12 = _t295 + 1;
                                                  										_a16 =  !( *0x434f18) >> 0x00000008 & 0x00000001;
                                                  										_a8 = 0x40f;
                                                  									}
                                                  								}
                                                  								goto L41;
                                                  							}
                                                  							_t301 = _a16;
                                                  							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                  								goto L41;
                                                  							}
                                                  							goto L33;
                                                  						} else {
                                                  							goto L48;
                                                  						}
                                                  					} else {
                                                  						L48:
                                                  						if(_a8 != 0x111) {
                                                  							L56:
                                                  							if(_a8 == 0x200) {
                                                  								SendMessageW(_v8, 0x200, 0, 0);
                                                  							}
                                                  							if(_a8 == 0x40b) {
                                                  								_t225 =  *0x42d24c;
                                                  								if(_t225 != 0) {
                                                  									ImageList_Destroy(_t225);
                                                  								}
                                                  								_t226 =  *0x42d260;
                                                  								if(_t226 != 0) {
                                                  									GlobalFree(_t226);
                                                  								}
                                                  								 *0x42d24c = 0;
                                                  								 *0x42d260 = 0;
                                                  								 *0x434f60 = 0;
                                                  							}
                                                  							if(_a8 != 0x40f) {
                                                  								L90:
                                                  								if(_a8 == 0x420 && ( *0x434f19 & 0x00000001) != 0) {
                                                  									_t324 = (0 | _a16 == 0x00000020) << 3;
                                                  									ShowWindow(_v8, _t324);
                                                  									ShowWindow(GetDlgItem(_a4, 0x3fe), _t324);
                                                  								}
                                                  								goto L93;
                                                  							} else {
                                                  								E004011EF(_t301, 0, 0);
                                                  								_t198 = _a12;
                                                  								if(_t198 != 0) {
                                                  									if(_t198 != 0xffffffff) {
                                                  										_t198 = _t198 - 1;
                                                  									}
                                                  									_push(_t198);
                                                  									_push(8);
                                                  									E00404ED4();
                                                  								}
                                                  								if(_a16 == 0) {
                                                  									L75:
                                                  									E004011EF(_t301, 0, 0);
                                                  									_v36 =  *0x42d260;
                                                  									_t201 =  *0x434f28;
                                                  									_v64 = 0xf030;
                                                  									_v24 = 0;
                                                  									if( *0x434f2c <= 0) {
                                                  										L86:
                                                  										if( *0x434fbe == 0x400) {
                                                  											InvalidateRect(_v8, 0, 1);
                                                  										}
                                                  										_t202 =  *0x433edc; // 0x78ed2e
                                                  										if( *((intOrPtr*)(_t202 + 0x10)) != 0) {
                                                  											E00404E0F(0x3ff, 0xfffffffb, E00404E27(5));
                                                  										}
                                                  										goto L90;
                                                  									}
                                                  									_t292 = _t201 + 8;
                                                  									do {
                                                  										_t207 =  *((intOrPtr*)(_v36 + _v24 * 4));
                                                  										if(_t207 != 0) {
                                                  											_t303 =  *_t292;
                                                  											_v72 = _t207;
                                                  											_v76 = 8;
                                                  											if((_t303 & 0x00000001) != 0) {
                                                  												_v76 = 9;
                                                  												_v60 =  &(_t292[4]);
                                                  												_t292[0] = _t292[0] & 0x000000fe;
                                                  											}
                                                  											if((_t303 & 0x00000040) == 0) {
                                                  												_t211 = (_t303 & 0x00000001) + 1;
                                                  												if((_t303 & 0x00000010) != 0) {
                                                  													_t211 = _t211 + 3;
                                                  												}
                                                  											} else {
                                                  												_t211 = 3;
                                                  											}
                                                  											_v68 = (_t211 << 0x0000000b | _t303 & 0x00000008) + (_t211 << 0x0000000b | _t303 & 0x00000008) | _t303 & 0x00000020;
                                                  											SendMessageW(_v8, 0x1102, (_t303 >> 0x00000005 & 0x00000001) + 1, _v72);
                                                  											SendMessageW(_v8, 0x113f, 0,  &_v76);
                                                  										}
                                                  										_v24 = _v24 + 1;
                                                  										_t292 =  &(_t292[0x206]);
                                                  									} while (_v24 <  *0x434f2c);
                                                  									goto L86;
                                                  								} else {
                                                  									_t293 = E004012E2( *0x42d260);
                                                  									E00401299(_t293);
                                                  									_t222 = 0;
                                                  									_t301 = 0;
                                                  									if(_t293 <= 0) {
                                                  										L74:
                                                  										SendMessageW(_v12, 0x14e, _t301, 0);
                                                  										_a16 = _t293;
                                                  										_a8 = 0x420;
                                                  										goto L75;
                                                  									} else {
                                                  										goto L71;
                                                  									}
                                                  									do {
                                                  										L71:
                                                  										if( *((intOrPtr*)(_v28 + _t222 * 4)) != 0) {
                                                  											_t301 = _t301 + 1;
                                                  										}
                                                  										_t222 = _t222 + 1;
                                                  									} while (_t222 < _t293);
                                                  									goto L74;
                                                  								}
                                                  							}
                                                  						}
                                                  						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                  							goto L93;
                                                  						} else {
                                                  							_t232 = SendMessageW(_v12, 0x147, 0, 0);
                                                  							if(_t232 == 0xffffffff) {
                                                  								goto L93;
                                                  							}
                                                  							_t294 = SendMessageW(_v12, 0x150, _t232, 0);
                                                  							if(_t294 == 0xffffffff ||  *((intOrPtr*)(_v28 + _t294 * 4)) == 0) {
                                                  								_t294 = 0x20;
                                                  							}
                                                  							E00401299(_t294);
                                                  							SendMessageW(_a4, 0x420, 0, _t294);
                                                  							_a12 = _a12 | 0xffffffff;
                                                  							_a16 = 0;
                                                  							_a8 = 0x40f;
                                                  							goto L56;
                                                  						}
                                                  					}
                                                  				} else {
                                                  					_v36 = 0;
                                                  					_v20 = 2;
                                                  					 *0x434f60 = _t291;
                                                  					 *0x42d260 = GlobalAlloc(0x40,  *0x434f2c << 2);
                                                  					_t258 = LoadImageW( *0x434f00, 0x6e, 0, 0, 0, 0);
                                                  					 *0x42d254 =  *0x42d254 | 0xffffffff;
                                                  					_t297 = _t258;
                                                  					 *0x42d25c = SetWindowLongW(_v8, 0xfffffffc, E00405513);
                                                  					_t260 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                  					 *0x42d24c = _t260;
                                                  					ImageList_AddMasked(_t260, _t297, 0xff00ff);
                                                  					SendMessageW(_v8, 0x1109, 2,  *0x42d24c);
                                                  					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                  						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                  					}
                                                  					DeleteObject(_t297);
                                                  					_t298 = 0;
                                                  					do {
                                                  						_t266 =  *((intOrPtr*)(_v28 + _t298 * 4));
                                                  						if( *((intOrPtr*)(_v28 + _t298 * 4)) != 0) {
                                                  							if(_t298 != 0x20) {
                                                  								_v20 = 0;
                                                  							}
                                                  							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, 0, E0040657A(_t298, 0, _t326, 0, _t266)), _t298);
                                                  						}
                                                  						_t298 = _t298 + 1;
                                                  					} while (_t298 < 0x21);
                                                  					_t299 = _a16;
                                                  					_push( *((intOrPtr*)(_t299 + 0x30 + _v20 * 4)));
                                                  					_push(0x15);
                                                  					E00404499(_a4);
                                                  					_push( *((intOrPtr*)(_t299 + 0x34 + _v20 * 4)));
                                                  					_push(0x16);
                                                  					E00404499(_a4);
                                                  					_t300 = 0;
                                                  					_v16 = 0;
                                                  					if( *0x434f2c <= 0) {
                                                  						L19:
                                                  						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                  						goto L20;
                                                  					} else {
                                                  						_t319 = _v24 + 8;
                                                  						_v32 = _t319;
                                                  						do {
                                                  							_t278 =  &(_t319[0x10]);
                                                  							if( *_t278 != 0) {
                                                  								_v64 = _t278;
                                                  								_t279 =  *_t319;
                                                  								_v88 = _v16;
                                                  								_t311 = 0x20;
                                                  								_v84 = 0xffff0002;
                                                  								_v80 = 0xd;
                                                  								_v68 = _t311;
                                                  								_v44 = _t300;
                                                  								_v72 = _t279 & _t311;
                                                  								if((_t279 & 0x00000002) == 0) {
                                                  									if((_t279 & 0x00000004) == 0) {
                                                  										 *( *0x42d260 + _t300 * 4) = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                  									} else {
                                                  										_v16 = SendMessageW(_v8, 0x110a, 3, _v16);
                                                  									}
                                                  								} else {
                                                  									_v80 = 0x4d;
                                                  									_v48 = 1;
                                                  									_t284 = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                  									_v36 = 1;
                                                  									 *( *0x42d260 + _t300 * 4) = _t284;
                                                  									_v16 =  *( *0x42d260 + _t300 * 4);
                                                  								}
                                                  							}
                                                  							_t300 = _t300 + 1;
                                                  							_t319 =  &(_v32[0x818]);
                                                  							_v32 = _t319;
                                                  						} while (_t300 <  *0x434f2c);
                                                  						if(_v36 != 0) {
                                                  							L20:
                                                  							if(_v20 != 0) {
                                                  								E004044CE(_v8);
                                                  								goto L23;
                                                  							} else {
                                                  								ShowWindow(_v12, 5);
                                                  								E004044CE(_v12);
                                                  								L93:
                                                  								return E00404500(_a8, _a12, _a16);
                                                  							}
                                                  						}
                                                  						goto L19;
                                                  					}
                                                  				}
                                                  			}



























































                                                  0x00404f0d
                                                  0x00404f26
                                                  0x00404f2b
                                                  0x00404f33
                                                  0x00404f39
                                                  0x00404f4f
                                                  0x00404f52
                                                  0x0040517d
                                                  0x00405184
                                                  0x00405198
                                                  0x00405186
                                                  0x00405188
                                                  0x0040518b
                                                  0x0040518c
                                                  0x00405193
                                                  0x00405193
                                                  0x004051a4
                                                  0x004051b2
                                                  0x004051b5
                                                  0x004051cb
                                                  0x00405240
                                                  0x00405243
                                                  0x00405245
                                                  0x0040524f
                                                  0x0040525d
                                                  0x0040525d
                                                  0x0040525f
                                                  0x00405269
                                                  0x0040526f
                                                  0x00405272
                                                  0x00405275
                                                  0x00405290
                                                  0x00405277
                                                  0x00405281
                                                  0x00405281
                                                  0x00405275
                                                  0x00405269
                                                  0x00000000
                                                  0x00405243
                                                  0x004051d0
                                                  0x004051db
                                                  0x004051e0
                                                  0x004051e7
                                                  0x004051ec
                                                  0x004051f0
                                                  0x004051fb
                                                  0x004051fb
                                                  0x004051ff
                                                  0x00405203
                                                  0x00405207
                                                  0x0040521a
                                                  0x00405209
                                                  0x00405209
                                                  0x00405210
                                                  0x00405216
                                                  0x00405212
                                                  0x00405212
                                                  0x00405212
                                                  0x00405210
                                                  0x0040521e
                                                  0x00405220
                                                  0x00405233
                                                  0x00405236
                                                  0x00405239
                                                  0x00405239
                                                  0x00405203
                                                  0x00000000
                                                  0x004051f0
                                                  0x004051d2
                                                  0x004051d9
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00405293
                                                  0x00405293
                                                  0x0040529a
                                                  0x0040530b
                                                  0x00405313
                                                  0x0040531b
                                                  0x0040531b
                                                  0x00405324
                                                  0x00405326
                                                  0x0040532d
                                                  0x00405330
                                                  0x00405330
                                                  0x00405336
                                                  0x0040533d
                                                  0x00405340
                                                  0x00405340
                                                  0x00405346
                                                  0x0040534c
                                                  0x00405352
                                                  0x00405352
                                                  0x0040535f
                                                  0x004054c0
                                                  0x004054c7
                                                  0x004054e4
                                                  0x004054ea
                                                  0x004054fc
                                                  0x004054fc
                                                  0x00000000
                                                  0x00405365
                                                  0x00405367
                                                  0x0040536c
                                                  0x00405371
                                                  0x00405376
                                                  0x00405378
                                                  0x00405378
                                                  0x00405379
                                                  0x0040537a
                                                  0x0040537c
                                                  0x0040537c
                                                  0x00405384
                                                  0x004053c5
                                                  0x004053c7
                                                  0x004053d7
                                                  0x004053da
                                                  0x004053df
                                                  0x004053e6
                                                  0x004053e9
                                                  0x0040548b
                                                  0x00405494
                                                  0x0040549c
                                                  0x0040549c
                                                  0x004054a2
                                                  0x004054aa
                                                  0x004054bb
                                                  0x004054bb
                                                  0x00000000
                                                  0x004054aa
                                                  0x004053ef
                                                  0x004053f2
                                                  0x004053f8
                                                  0x004053fd
                                                  0x004053ff
                                                  0x00405401
                                                  0x00405407
                                                  0x0040540e
                                                  0x00405413
                                                  0x0040541a
                                                  0x0040541d
                                                  0x0040541d
                                                  0x00405424
                                                  0x00405430
                                                  0x00405434
                                                  0x00405436
                                                  0x00405436
                                                  0x00405426
                                                  0x00405428
                                                  0x00405428
                                                  0x00405456
                                                  0x00405462
                                                  0x00405471
                                                  0x00405471
                                                  0x00405473
                                                  0x00405476
                                                  0x0040547f
                                                  0x00000000
                                                  0x00405386
                                                  0x00405391
                                                  0x00405394
                                                  0x00405399
                                                  0x0040539b
                                                  0x0040539f
                                                  0x004053af
                                                  0x004053b9
                                                  0x004053bb
                                                  0x004053be
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004053a1
                                                  0x004053a1
                                                  0x004053a7
                                                  0x004053a9
                                                  0x004053a9
                                                  0x004053aa
                                                  0x004053ab
                                                  0x00000000
                                                  0x004053a1
                                                  0x00405384
                                                  0x0040535f
                                                  0x004052a2
                                                  0x00000000
                                                  0x004052b8
                                                  0x004052c2
                                                  0x004052c7
                                                  0x00000000
                                                  0x00000000
                                                  0x004052d9
                                                  0x004052de
                                                  0x004052ea
                                                  0x004052ea
                                                  0x004052ec
                                                  0x004052fb
                                                  0x004052fd
                                                  0x00405301
                                                  0x00405304
                                                  0x00000000
                                                  0x00405304
                                                  0x004052a2
                                                  0x00404f58
                                                  0x00404f5d
                                                  0x00404f66
                                                  0x00404f6d
                                                  0x00404f7f
                                                  0x00404f8a
                                                  0x00404f90
                                                  0x00404f9e
                                                  0x00404fb2
                                                  0x00404fb7
                                                  0x00404fc4
                                                  0x00404fc9
                                                  0x00404fdf
                                                  0x00404ff0
                                                  0x00404ffd
                                                  0x00404ffd
                                                  0x00405000
                                                  0x00405006
                                                  0x00405008
                                                  0x0040500b
                                                  0x00405010
                                                  0x00405015
                                                  0x00405017
                                                  0x00405017
                                                  0x00405037
                                                  0x00405037
                                                  0x00405039
                                                  0x0040503a
                                                  0x0040503f
                                                  0x00405045
                                                  0x00405049
                                                  0x0040504e
                                                  0x00405056
                                                  0x0040505a
                                                  0x0040505f
                                                  0x00405064
                                                  0x0040506c
                                                  0x0040506f
                                                  0x0040513f
                                                  0x00405152
                                                  0x00000000
                                                  0x00405075
                                                  0x00405078
                                                  0x0040507b
                                                  0x0040507e
                                                  0x0040507e
                                                  0x00405084
                                                  0x0040508d
                                                  0x00405090
                                                  0x00405094
                                                  0x00405097
                                                  0x0040509a
                                                  0x004050a3
                                                  0x004050ac
                                                  0x004050af
                                                  0x004050b2
                                                  0x004050b5
                                                  0x004050f3
                                                  0x0040511e
                                                  0x004050f5
                                                  0x00405104
                                                  0x00405104
                                                  0x004050b7
                                                  0x004050ba
                                                  0x004050c8
                                                  0x004050d2
                                                  0x004050da
                                                  0x004050e1
                                                  0x004050ec
                                                  0x004050ec
                                                  0x004050b5
                                                  0x00405124
                                                  0x00405125
                                                  0x00405131
                                                  0x00405131
                                                  0x0040513d
                                                  0x00405158
                                                  0x0040515b
                                                  0x00405178
                                                  0x00000000
                                                  0x0040515d
                                                  0x00405162
                                                  0x0040516b
                                                  0x004054fe
                                                  0x00405510
                                                  0x00405510
                                                  0x0040515b
                                                  0x00000000
                                                  0x0040513d
                                                  0x0040506f

                                                  APIs
                                                  • GetDlgItem.USER32 ref: 00404F1E
                                                  • GetDlgItem.USER32 ref: 00404F29
                                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 00404F73
                                                  • LoadImageW.USER32 ref: 00404F8A
                                                  • SetWindowLongW.USER32(?,000000FC,00405513), ref: 00404FA3
                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404FB7
                                                  • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404FC9
                                                  • SendMessageW.USER32(?,00001109,00000002), ref: 00404FDF
                                                  • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404FEB
                                                  • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404FFD
                                                  • DeleteObject.GDI32(00000000), ref: 00405000
                                                  • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 0040502B
                                                  • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405037
                                                  • SendMessageW.USER32(?,00001132,00000000,?), ref: 004050D2
                                                  • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00405102
                                                    • Part of subcall function 004044CE: SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                  • SendMessageW.USER32(?,00001132,00000000,?), ref: 00405116
                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00405144
                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00405152
                                                  • ShowWindow.USER32(?,00000005), ref: 00405162
                                                  • SendMessageW.USER32(?,00000419,00000000,?), ref: 0040525D
                                                  • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004052C2
                                                  • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 004052D7
                                                  • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004052FB
                                                  • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 0040531B
                                                  • ImageList_Destroy.COMCTL32(?), ref: 00405330
                                                  • GlobalFree.KERNEL32 ref: 00405340
                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004053B9
                                                  • SendMessageW.USER32(?,00001102,?,?), ref: 00405462
                                                  • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405471
                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 0040549C
                                                  • ShowWindow.USER32(?,00000000), ref: 004054EA
                                                  • GetDlgItem.USER32 ref: 004054F5
                                                  • ShowWindow.USER32(00000000), ref: 004054FC
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                  • String ID: $.x$M$N
                                                  • API String ID: 2564846305-893111370
                                                  • Opcode ID: 749bdf8e43bd841ecb3e5c95033ce80d775c45143b483fe0b3b59f6494973967
                                                  • Instruction ID: 669472b6e39b4296dbb294a81ed98d86f32f22d8abeb4cff7518c6a892085abf
                                                  • Opcode Fuzzy Hash: 749bdf8e43bd841ecb3e5c95033ce80d775c45143b483fe0b3b59f6494973967
                                                  • Instruction Fuzzy Hash: EF028A70900608EFDB20DFA9DD45AAF7BB5FB84314F10817AE610BA2E0D7799942DF58
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 92%
                                                  			E00404658(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                  				intOrPtr _v8;
                                                  				int _v12;
                                                  				void* _v16;
                                                  				struct HWND__* _t56;
                                                  				intOrPtr _t69;
                                                  				signed int _t75;
                                                  				signed short* _t76;
                                                  				signed short* _t78;
                                                  				long _t92;
                                                  				int _t103;
                                                  				signed int _t110;
                                                  				intOrPtr _t111;
                                                  				intOrPtr _t113;
                                                  				WCHAR* _t114;
                                                  				signed int* _t116;
                                                  				WCHAR* _t117;
                                                  				struct HWND__* _t118;
                                                  
                                                  				if(_a8 != 0x110) {
                                                  					if(_a8 != 0x111) {
                                                  						L13:
                                                  						if(_a8 != 0x4e) {
                                                  							if(_a8 == 0x40b) {
                                                  								 *0x42b234 =  *0x42b234 + 1;
                                                  							}
                                                  							L27:
                                                  							_t114 = _a16;
                                                  							L28:
                                                  							return E00404500(_a8, _a12, _t114);
                                                  						}
                                                  						_t56 = GetDlgItem(_a4, 0x3e8);
                                                  						_t114 = _a16;
                                                  						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                  							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                  							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                  							_v12 = _t103;
                                                  							_v16 = _t113;
                                                  							_v8 = 0x432ea0;
                                                  							if(_t103 - _t113 < 0x800) {
                                                  								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                  								SetCursor(LoadCursorW(0, 0x7f02));
                                                  								_push(1);
                                                  								E00404907(_a4, _v8);
                                                  								SetCursor(LoadCursorW(0, 0x7f00));
                                                  								_t114 = _a16;
                                                  							}
                                                  						}
                                                  						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                  							goto L28;
                                                  						} else {
                                                  							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                  								SendMessageW( *0x434f08, 0x111, 1, 0);
                                                  							}
                                                  							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                  								SendMessageW( *0x434f08, 0x10, 0, 0);
                                                  							}
                                                  							return 1;
                                                  						}
                                                  					}
                                                  					if(_a12 >> 0x10 != 0 ||  *0x42b234 != 0) {
                                                  						goto L27;
                                                  					} else {
                                                  						_t69 =  *0x42c240; // 0x78b344
                                                  						_t29 = _t69 + 0x14; // 0x78b358
                                                  						_t116 = _t29;
                                                  						if(( *_t116 & 0x00000020) == 0) {
                                                  							goto L27;
                                                  						}
                                                  						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                  						E004044BB(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                  						E004048E3();
                                                  						goto L13;
                                                  					}
                                                  				}
                                                  				_t117 = _a16;
                                                  				_t75 =  *(_t117 + 0x30);
                                                  				if(_t75 < 0) {
                                                  					_t111 =  *0x433edc; // 0x78ed2e
                                                  					_t75 =  *(_t111 - 4 + _t75 * 4);
                                                  				}
                                                  				_t76 =  *0x434f38 + _t75 * 2;
                                                  				_t110 =  *_t76 & 0x0000ffff;
                                                  				_a8 = _t110;
                                                  				_t78 =  &(_t76[1]);
                                                  				_a16 = _t78;
                                                  				_v16 = _t78;
                                                  				_v12 = 0;
                                                  				_v8 = E00404609;
                                                  				if(_t110 != 2) {
                                                  					_v8 = E004045CF;
                                                  				}
                                                  				_push( *((intOrPtr*)(_t117 + 0x34)));
                                                  				_push(0x22);
                                                  				E00404499(_a4);
                                                  				_push( *((intOrPtr*)(_t117 + 0x38)));
                                                  				_push(0x23);
                                                  				E00404499(_a4);
                                                  				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                  				E004044BB( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                  				_t118 = GetDlgItem(_a4, 0x3e8);
                                                  				E004044CE(_t118);
                                                  				SendMessageW(_t118, 0x45b, 1, 0);
                                                  				_t92 =  *( *0x434f10 + 0x68);
                                                  				if(_t92 < 0) {
                                                  					_t92 = GetSysColor( ~_t92);
                                                  				}
                                                  				SendMessageW(_t118, 0x443, 0, _t92);
                                                  				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                  				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                  				 *0x42b234 = 0;
                                                  				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                  				 *0x42b234 = 0;
                                                  				return 0;
                                                  			}




















                                                  0x0040466a
                                                  0x00404797
                                                  0x004047f4
                                                  0x004047f8
                                                  0x004048c5
                                                  0x004048c7
                                                  0x004048c7
                                                  0x004048cd
                                                  0x004048cd
                                                  0x004048d0
                                                  0x00000000
                                                  0x004048d7
                                                  0x00404806
                                                  0x0040480c
                                                  0x00404816
                                                  0x00404821
                                                  0x00404824
                                                  0x00404827
                                                  0x00404832
                                                  0x00404835
                                                  0x0040483c
                                                  0x00404849
                                                  0x0040485a
                                                  0x00404860
                                                  0x00404868
                                                  0x00404876
                                                  0x0040487c
                                                  0x0040487c
                                                  0x0040483c
                                                  0x00404886
                                                  0x00000000
                                                  0x00404891
                                                  0x00404895
                                                  0x004048a5
                                                  0x004048a5
                                                  0x004048ab
                                                  0x004048b7
                                                  0x004048b7
                                                  0x00000000
                                                  0x004048bb
                                                  0x00404886
                                                  0x004047a2
                                                  0x00000000
                                                  0x004047b4
                                                  0x004047b4
                                                  0x004047b9
                                                  0x004047b9
                                                  0x004047bf
                                                  0x00000000
                                                  0x00000000
                                                  0x004047e8
                                                  0x004047ea
                                                  0x004047ef
                                                  0x00000000
                                                  0x004047ef
                                                  0x004047a2
                                                  0x00404670
                                                  0x00404673
                                                  0x00404678
                                                  0x0040467a
                                                  0x00404689
                                                  0x00404689
                                                  0x00404691
                                                  0x00404694
                                                  0x00404698
                                                  0x0040469b
                                                  0x0040469f
                                                  0x004046a2
                                                  0x004046a5
                                                  0x004046a8
                                                  0x004046af
                                                  0x004046b1
                                                  0x004046b1
                                                  0x004046bb
                                                  0x004046c8
                                                  0x004046d2
                                                  0x004046d7
                                                  0x004046da
                                                  0x004046df
                                                  0x004046f6
                                                  0x004046fd
                                                  0x00404710
                                                  0x00404713
                                                  0x00404727
                                                  0x0040472e
                                                  0x00404733
                                                  0x00404738
                                                  0x00404738
                                                  0x00404746
                                                  0x00404754
                                                  0x00404766
                                                  0x0040476b
                                                  0x0040477b
                                                  0x0040477d
                                                  0x00000000

                                                  APIs
                                                  • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004046F6
                                                  • GetDlgItem.USER32 ref: 0040470A
                                                  • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404727
                                                  • GetSysColor.USER32(?), ref: 00404738
                                                  • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404746
                                                  • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 00404754
                                                  • lstrlenW.KERNEL32(?), ref: 00404759
                                                  • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404766
                                                  • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 0040477B
                                                  • GetDlgItem.USER32 ref: 004047D4
                                                  • SendMessageW.USER32(00000000), ref: 004047DB
                                                  • GetDlgItem.USER32 ref: 00404806
                                                  • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404849
                                                  • LoadCursorW.USER32(00000000,00007F02), ref: 00404857
                                                  • SetCursor.USER32(00000000), ref: 0040485A
                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 00404873
                                                  • SetCursor.USER32(00000000), ref: 00404876
                                                  • SendMessageW.USER32(00000111,00000001,00000000), ref: 004048A5
                                                  • SendMessageW.USER32(00000010,00000000,00000000), ref: 004048B7
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                  • String ID: .x$Call$N
                                                  • API String ID: 3103080414-3248892109
                                                  • Opcode ID: ce357ac6e0fd4f2b4f67e04795876aef6a46bd5fea1783cb4cf669a44dc9f0f8
                                                  • Instruction ID: e0aa441e67ff77812dea5cfa76c138b5706349c0d06c8e95e02877fce1cb63d1
                                                  • Opcode Fuzzy Hash: ce357ac6e0fd4f2b4f67e04795876aef6a46bd5fea1783cb4cf669a44dc9f0f8
                                                  • Instruction Fuzzy Hash: 1A61A3B5900209BFDB10AF60DD85E6A7BA9FB44314F00843AFB05B62D0D778A951DF98
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 90%
                                                  			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                  				struct tagLOGBRUSH _v16;
                                                  				struct tagRECT _v32;
                                                  				struct tagPAINTSTRUCT _v96;
                                                  				struct HDC__* _t70;
                                                  				struct HBRUSH__* _t87;
                                                  				struct HFONT__* _t94;
                                                  				long _t102;
                                                  				signed int _t126;
                                                  				struct HDC__* _t128;
                                                  				intOrPtr _t130;
                                                  
                                                  				if(_a8 == 0xf) {
                                                  					_t130 =  *0x434f10;
                                                  					_t70 = BeginPaint(_a4,  &_v96);
                                                  					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                  					_a8 = _t70;
                                                  					GetClientRect(_a4,  &_v32);
                                                  					_t126 = _v32.bottom;
                                                  					_v32.bottom = _v32.bottom & 0x00000000;
                                                  					while(_v32.top < _t126) {
                                                  						_a12 = _t126 - _v32.top;
                                                  						asm("cdq");
                                                  						asm("cdq");
                                                  						asm("cdq");
                                                  						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                  						_t87 = CreateBrushIndirect( &_v16);
                                                  						_v32.bottom = _v32.bottom + 4;
                                                  						_a16 = _t87;
                                                  						FillRect(_a8,  &_v32, _t87);
                                                  						DeleteObject(_a16);
                                                  						_v32.top = _v32.top + 4;
                                                  					}
                                                  					if( *(_t130 + 0x58) != 0xffffffff) {
                                                  						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                  						_a16 = _t94;
                                                  						if(_t94 != 0) {
                                                  							_t128 = _a8;
                                                  							_v32.left = 0x10;
                                                  							_v32.top = 8;
                                                  							SetBkMode(_t128, 1);
                                                  							SetTextColor(_t128,  *(_t130 + 0x58));
                                                  							_a8 = SelectObject(_t128, _a16);
                                                  							DrawTextW(_t128, 0x433f00, 0xffffffff,  &_v32, 0x820);
                                                  							SelectObject(_t128, _a8);
                                                  							DeleteObject(_a16);
                                                  						}
                                                  					}
                                                  					EndPaint(_a4,  &_v96);
                                                  					return 0;
                                                  				}
                                                  				_t102 = _a16;
                                                  				if(_a8 == 0x46) {
                                                  					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                  					 *((intOrPtr*)(_t102 + 4)) =  *0x434f08;
                                                  				}
                                                  				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                  			}













                                                  0x0040100a
                                                  0x00401039
                                                  0x00401047
                                                  0x0040104d
                                                  0x00401051
                                                  0x0040105b
                                                  0x00401061
                                                  0x00401064
                                                  0x004010f3
                                                  0x00401089
                                                  0x0040108c
                                                  0x004010a6
                                                  0x004010bd
                                                  0x004010cc
                                                  0x004010cf
                                                  0x004010d5
                                                  0x004010d9
                                                  0x004010e4
                                                  0x004010ed
                                                  0x004010ef
                                                  0x004010ef
                                                  0x00401100
                                                  0x00401105
                                                  0x0040110d
                                                  0x00401110
                                                  0x00401112
                                                  0x00401118
                                                  0x0040111f
                                                  0x00401126
                                                  0x00401130
                                                  0x00401142
                                                  0x00401156
                                                  0x00401160
                                                  0x00401165
                                                  0x00401165
                                                  0x00401110
                                                  0x0040116e
                                                  0x00000000
                                                  0x00401178
                                                  0x00401010
                                                  0x00401013
                                                  0x00401015
                                                  0x0040101f
                                                  0x0040101f
                                                  0x00000000

                                                  APIs
                                                  • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                  • BeginPaint.USER32(?,?), ref: 00401047
                                                  • GetClientRect.USER32(?,?), ref: 0040105B
                                                  • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                  • FillRect.USER32 ref: 004010E4
                                                  • DeleteObject.GDI32(?), ref: 004010ED
                                                  • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                  • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                  • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                  • SelectObject.GDI32(00000000,?), ref: 00401140
                                                  • DrawTextW.USER32(00000000,00433F00,000000FF,00000010,00000820), ref: 00401156
                                                  • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                  • DeleteObject.GDI32(?), ref: 00401165
                                                  • EndPaint.USER32(?,?), ref: 0040116E
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                  • String ID: F
                                                  • API String ID: 941294808-1304234792
                                                  • Opcode ID: 15a6b7738402934ac822911e252168026e8f0364f08849f6e110b85e8bc9718e
                                                  • Instruction ID: e457e53e67a16f607b198c8be77aa7e47a8fd9e6aa67a1a07366d16d1d2d9a76
                                                  • Opcode Fuzzy Hash: 15a6b7738402934ac822911e252168026e8f0364f08849f6e110b85e8bc9718e
                                                  • Instruction Fuzzy Hash: 0E418B71800209AFCF058FA5DE459AF7FB9FF44315F04802AF991AA1A0C738AA55DFA4
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 72%
                                                  			E0040657A(void* __ebx, void* __edi, void* __esi, signed int _a4, short _a8) {
                                                  				struct _ITEMIDLIST* _v8;
                                                  				signed int _v12;
                                                  				signed int _v16;
                                                  				signed int _v20;
                                                  				signed int _v24;
                                                  				signed int _v28;
                                                  				signed int _t44;
                                                  				WCHAR* _t45;
                                                  				signed char _t47;
                                                  				signed int _t48;
                                                  				short _t59;
                                                  				short _t61;
                                                  				short _t63;
                                                  				void* _t71;
                                                  				signed int _t77;
                                                  				signed int _t78;
                                                  				short _t81;
                                                  				short _t82;
                                                  				signed char _t84;
                                                  				signed int _t85;
                                                  				intOrPtr _t93;
                                                  				void* _t98;
                                                  				void* _t104;
                                                  				intOrPtr* _t105;
                                                  				void* _t107;
                                                  				WCHAR* _t108;
                                                  				void* _t110;
                                                  
                                                  				_t107 = __esi;
                                                  				_t104 = __edi;
                                                  				_t71 = __ebx;
                                                  				_t44 = _a8;
                                                  				if(_t44 < 0) {
                                                  					_t93 =  *0x433edc; // 0x78ed2e
                                                  					_t44 =  *(_t93 - 4 + _t44 * 4);
                                                  				}
                                                  				_push(_t71);
                                                  				_push(_t107);
                                                  				_push(_t104);
                                                  				_t105 =  *0x434f38 + _t44 * 2;
                                                  				_t45 = 0x432ea0;
                                                  				_t108 = 0x432ea0;
                                                  				if(_a4 >= 0x432ea0 && _a4 - 0x432ea0 >> 1 < 0x800) {
                                                  					_t108 = _a4;
                                                  					_a4 = _a4 & 0x00000000;
                                                  				}
                                                  				_t81 =  *_t105;
                                                  				_a8 = _t81;
                                                  				if(_t81 == 0) {
                                                  					L43:
                                                  					 *_t108 =  *_t108 & 0x00000000;
                                                  					if(_a4 == 0) {
                                                  						return _t45;
                                                  					}
                                                  					return E0040653D(_a4, _t45);
                                                  				} else {
                                                  					while((_t108 - _t45 & 0xfffffffe) < 0x800) {
                                                  						_t98 = 2;
                                                  						_t105 = _t105 + _t98;
                                                  						if(_t81 >= 4) {
                                                  							if(__eflags != 0) {
                                                  								 *_t108 = _t81;
                                                  								_t108 = _t108 + _t98;
                                                  								__eflags = _t108;
                                                  							} else {
                                                  								 *_t108 =  *_t105;
                                                  								_t108 = _t108 + _t98;
                                                  								_t105 = _t105 + _t98;
                                                  							}
                                                  							L42:
                                                  							_t82 =  *_t105;
                                                  							_a8 = _t82;
                                                  							if(_t82 != 0) {
                                                  								_t81 = _a8;
                                                  								continue;
                                                  							}
                                                  							goto L43;
                                                  						}
                                                  						_t84 =  *((intOrPtr*)(_t105 + 1));
                                                  						_t47 =  *_t105;
                                                  						_t48 = _t47 & 0x000000ff;
                                                  						_v12 = (_t84 & 0x0000007f) << 0x00000007 | _t47 & 0x0000007f;
                                                  						_t85 = _t84 & 0x000000ff;
                                                  						_v28 = _t48 | 0x00008000;
                                                  						_t77 = 2;
                                                  						_v16 = _t85;
                                                  						_t105 = _t105 + _t77;
                                                  						_v24 = _t48;
                                                  						_v20 = _t85 | 0x00008000;
                                                  						if(_a8 != _t77) {
                                                  							__eflags = _a8 - 3;
                                                  							if(_a8 != 3) {
                                                  								__eflags = _a8 - 1;
                                                  								if(__eflags == 0) {
                                                  									__eflags = (_t48 | 0xffffffff) - _v12;
                                                  									E0040657A(_t77, _t105, _t108, _t108, (_t48 | 0xffffffff) - _v12);
                                                  								}
                                                  								L38:
                                                  								_t108 =  &(_t108[lstrlenW(_t108)]);
                                                  								_t45 = 0x432ea0;
                                                  								goto L42;
                                                  							}
                                                  							_t78 = _v12;
                                                  							__eflags = _t78 - 0x1d;
                                                  							if(_t78 != 0x1d) {
                                                  								__eflags = (_t78 << 0xb) + 0x436000;
                                                  								E0040653D(_t108, (_t78 << 0xb) + 0x436000);
                                                  							} else {
                                                  								E00406484(_t108,  *0x434f08);
                                                  							}
                                                  							__eflags = _t78 + 0xffffffeb - 7;
                                                  							if(__eflags < 0) {
                                                  								L29:
                                                  								E004067C4(_t108);
                                                  							}
                                                  							goto L38;
                                                  						}
                                                  						if( *0x434f84 != 0) {
                                                  							_t77 = 4;
                                                  						}
                                                  						_t121 = _t48;
                                                  						if(_t48 >= 0) {
                                                  							__eflags = _t48 - 0x25;
                                                  							if(_t48 != 0x25) {
                                                  								__eflags = _t48 - 0x24;
                                                  								if(_t48 == 0x24) {
                                                  									GetWindowsDirectoryW(_t108, 0x400);
                                                  									_t77 = 0;
                                                  								}
                                                  								while(1) {
                                                  									__eflags = _t77;
                                                  									if(_t77 == 0) {
                                                  										goto L26;
                                                  									}
                                                  									_t59 =  *0x434f04;
                                                  									_t77 = _t77 - 1;
                                                  									__eflags = _t59;
                                                  									if(_t59 == 0) {
                                                  										L22:
                                                  										_t61 = SHGetSpecialFolderLocation( *0x434f08,  *(_t110 + _t77 * 4 - 0x18),  &_v8);
                                                  										__eflags = _t61;
                                                  										if(_t61 != 0) {
                                                  											L24:
                                                  											 *_t108 =  *_t108 & 0x00000000;
                                                  											__eflags =  *_t108;
                                                  											continue;
                                                  										}
                                                  										__imp__SHGetPathFromIDListW(_v8, _t108);
                                                  										_a8 = _t61;
                                                  										__imp__CoTaskMemFree(_v8);
                                                  										__eflags = _a8;
                                                  										if(_a8 != 0) {
                                                  											goto L26;
                                                  										}
                                                  										goto L24;
                                                  									}
                                                  									_t63 =  *_t59( *0x434f08,  *(_t110 + _t77 * 4 - 0x18), 0, 0, _t108);
                                                  									__eflags = _t63;
                                                  									if(_t63 == 0) {
                                                  										goto L26;
                                                  									}
                                                  									goto L22;
                                                  								}
                                                  								goto L26;
                                                  							}
                                                  							GetSystemDirectoryW(_t108, 0x400);
                                                  							goto L26;
                                                  						} else {
                                                  							E0040640B( *0x434f38, _t121, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x434f38 + (_t48 & 0x0000003f) * 2, _t108, _t48 & 0x00000040);
                                                  							if( *_t108 != 0) {
                                                  								L27:
                                                  								if(_v16 == 0x1a) {
                                                  									lstrcatW(_t108, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                  								}
                                                  								goto L29;
                                                  							}
                                                  							E0040657A(_t77, _t105, _t108, _t108, _v16);
                                                  							L26:
                                                  							if( *_t108 == 0) {
                                                  								goto L29;
                                                  							}
                                                  							goto L27;
                                                  						}
                                                  					}
                                                  					goto L43;
                                                  				}
                                                  			}






























                                                  0x0040657a
                                                  0x0040657a
                                                  0x0040657a
                                                  0x00406580
                                                  0x00406585
                                                  0x00406587
                                                  0x00406596
                                                  0x00406596
                                                  0x0040659e
                                                  0x0040659f
                                                  0x004065a0
                                                  0x004065a1
                                                  0x004065a4
                                                  0x004065ac
                                                  0x004065ae
                                                  0x004065bf
                                                  0x004065c2
                                                  0x004065c2
                                                  0x004065c6
                                                  0x004065cc
                                                  0x004065cf
                                                  0x004067aa
                                                  0x004067aa
                                                  0x004067b5
                                                  0x004067c1
                                                  0x004067c1
                                                  0x00000000
                                                  0x004065d5
                                                  0x004065da
                                                  0x004065ef
                                                  0x004065f0
                                                  0x004065f6
                                                  0x00406788
                                                  0x00406796
                                                  0x00406799
                                                  0x00406799
                                                  0x0040678a
                                                  0x0040678d
                                                  0x00406790
                                                  0x00406792
                                                  0x00406792
                                                  0x0040679b
                                                  0x0040679b
                                                  0x004067a1
                                                  0x004067a4
                                                  0x004065d7
                                                  0x00000000
                                                  0x004065d7
                                                  0x00000000
                                                  0x004067a4
                                                  0x004065fc
                                                  0x004065ff
                                                  0x0040660e
                                                  0x00406615
                                                  0x00406621
                                                  0x00406624
                                                  0x00406627
                                                  0x00406628
                                                  0x0040662d
                                                  0x00406633
                                                  0x00406636
                                                  0x00406639
                                                  0x0040672c
                                                  0x00406731
                                                  0x00406764
                                                  0x00406769
                                                  0x0040676e
                                                  0x00406773
                                                  0x00406773
                                                  0x00406778
                                                  0x0040677e
                                                  0x00406781
                                                  0x00000000
                                                  0x00406781
                                                  0x00406733
                                                  0x00406736
                                                  0x00406739
                                                  0x0040674e
                                                  0x00406755
                                                  0x0040673b
                                                  0x00406742
                                                  0x00406742
                                                  0x0040675d
                                                  0x00406760
                                                  0x00406724
                                                  0x00406725
                                                  0x00406725
                                                  0x00000000
                                                  0x00406760
                                                  0x00406646
                                                  0x0040664a
                                                  0x0040664a
                                                  0x0040664b
                                                  0x0040664d
                                                  0x0040668a
                                                  0x0040668d
                                                  0x0040669d
                                                  0x004066a0
                                                  0x004066a8
                                                  0x004066ae
                                                  0x004066ae
                                                  0x00406709
                                                  0x00406709
                                                  0x0040670b
                                                  0x00000000
                                                  0x00000000
                                                  0x004066b2
                                                  0x004066b7
                                                  0x004066b8
                                                  0x004066ba
                                                  0x004066d1
                                                  0x004066df
                                                  0x004066e5
                                                  0x004066e7
                                                  0x00406705
                                                  0x00406705
                                                  0x00406705
                                                  0x00000000
                                                  0x00406705
                                                  0x004066ed
                                                  0x004066f6
                                                  0x004066f9
                                                  0x004066ff
                                                  0x00406703
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00406703
                                                  0x004066cb
                                                  0x004066cd
                                                  0x004066cf
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004066cf
                                                  0x00000000
                                                  0x00406709
                                                  0x00406695
                                                  0x00000000
                                                  0x0040664f
                                                  0x0040666d
                                                  0x00406676
                                                  0x00406713
                                                  0x00406717
                                                  0x0040671f
                                                  0x0040671f
                                                  0x00000000
                                                  0x00406717
                                                  0x00406680
                                                  0x0040670d
                                                  0x00406711
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00406711
                                                  0x0040664d
                                                  0x00000000
                                                  0x004065da

                                                  APIs
                                                  • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 00406695
                                                  • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll,00000000,00000000,004231B5,76CDEA30), ref: 004066A8
                                                  • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                  • lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll,00000000), ref: 00406779
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: Directory$SystemWindowslstrcatlstrlen
                                                  • String ID: .x$Call$Skipped: C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                  • API String ID: 4260037668-1871456298
                                                  • Opcode ID: 0b784a7e5946d1979f34278c46bba3f41134a9dae7c042527df4b3408295a3c8
                                                  • Instruction ID: 685928b229c5d1fd60d609eb920d771e11fa4d776b5b66b0bad6c944a0f90ddf
                                                  • Opcode Fuzzy Hash: 0b784a7e5946d1979f34278c46bba3f41134a9dae7c042527df4b3408295a3c8
                                                  • Instruction Fuzzy Hash: 1D61D131900205EADB209F64DD80BAE77A5EF54318F22813BE907B72D0D77D99A1CB5D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E00406183(void* __ecx) {
                                                  				void* __ebx;
                                                  				void* __edi;
                                                  				void* __esi;
                                                  				long _t12;
                                                  				long _t24;
                                                  				char* _t31;
                                                  				int _t37;
                                                  				void* _t38;
                                                  				intOrPtr* _t39;
                                                  				long _t42;
                                                  				WCHAR* _t44;
                                                  				void* _t46;
                                                  				void* _t48;
                                                  				void* _t49;
                                                  				void* _t52;
                                                  				void* _t53;
                                                  
                                                  				_t38 = __ecx;
                                                  				_t44 =  *(_t52 + 0x14);
                                                  				 *0x430908 = 0x55004e;
                                                  				 *0x43090c = 0x4c;
                                                  				if(_t44 == 0) {
                                                  					L3:
                                                  					_t12 = GetShortPathNameW( *(_t52 + 0x1c), 0x431108, 0x400);
                                                  					if(_t12 != 0 && _t12 <= 0x400) {
                                                  						_t37 = wsprintfA(0x430508, "%ls=%ls\r\n", 0x430908, 0x431108);
                                                  						_t53 = _t52 + 0x10;
                                                  						E0040657A(_t37, 0x400, 0x431108, 0x431108,  *((intOrPtr*)( *0x434f10 + 0x128)));
                                                  						_t12 = E0040602D(0x431108, 0xc0000000, 4);
                                                  						_t48 = _t12;
                                                  						 *(_t53 + 0x18) = _t48;
                                                  						if(_t48 != 0xffffffff) {
                                                  							_t42 = GetFileSize(_t48, 0);
                                                  							_t6 = _t37 + 0xa; // 0xa
                                                  							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                  							if(_t46 == 0 || E004060B0(_t48, _t46, _t42) == 0) {
                                                  								L18:
                                                  								return CloseHandle(_t48);
                                                  							} else {
                                                  								if(E00405F92(_t38, _t46, "[Rename]\r\n") != 0) {
                                                  									_t49 = E00405F92(_t38, _t21 + 0xa, "\n[");
                                                  									if(_t49 == 0) {
                                                  										_t48 =  *(_t53 + 0x18);
                                                  										L16:
                                                  										_t24 = _t42;
                                                  										L17:
                                                  										E00405FE8(_t24 + _t46, 0x430508, _t37);
                                                  										SetFilePointer(_t48, 0, 0, 0);
                                                  										E004060DF(_t48, _t46, _t42 + _t37);
                                                  										GlobalFree(_t46);
                                                  										goto L18;
                                                  									}
                                                  									_t39 = _t46 + _t42;
                                                  									_t31 = _t39 + _t37;
                                                  									while(_t39 > _t49) {
                                                  										 *_t31 =  *_t39;
                                                  										_t31 = _t31 - 1;
                                                  										_t39 = _t39 - 1;
                                                  									}
                                                  									_t24 = _t49 - _t46 + 1;
                                                  									_t48 =  *(_t53 + 0x18);
                                                  									goto L17;
                                                  								}
                                                  								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                  								_t42 = _t42 + 0xa;
                                                  								goto L16;
                                                  							}
                                                  						}
                                                  					}
                                                  				} else {
                                                  					CloseHandle(E0040602D(_t44, 0, 1));
                                                  					_t12 = GetShortPathNameW(_t44, 0x430908, 0x400);
                                                  					if(_t12 != 0 && _t12 <= 0x400) {
                                                  						goto L3;
                                                  					}
                                                  				}
                                                  				return _t12;
                                                  			}



















                                                  0x00406183
                                                  0x0040618c
                                                  0x00406193
                                                  0x0040619d
                                                  0x004061b1
                                                  0x004061d9
                                                  0x004061e4
                                                  0x004061e8
                                                  0x00406208
                                                  0x0040620f
                                                  0x00406219
                                                  0x00406226
                                                  0x0040622b
                                                  0x00406230
                                                  0x00406234
                                                  0x00406243
                                                  0x00406245
                                                  0x00406252
                                                  0x00406256
                                                  0x004062f1
                                                  0x00000000
                                                  0x0040626c
                                                  0x00406279
                                                  0x0040629d
                                                  0x004062a1
                                                  0x004062c0
                                                  0x004062c4
                                                  0x004062c4
                                                  0x004062c6
                                                  0x004062cf
                                                  0x004062da
                                                  0x004062e5
                                                  0x004062eb
                                                  0x00000000
                                                  0x004062eb
                                                  0x004062a3
                                                  0x004062a6
                                                  0x004062b1
                                                  0x004062ad
                                                  0x004062af
                                                  0x004062b0
                                                  0x004062b0
                                                  0x004062b8
                                                  0x004062ba
                                                  0x00000000
                                                  0x004062ba
                                                  0x00406284
                                                  0x0040628a
                                                  0x00000000
                                                  0x0040628a
                                                  0x00406256
                                                  0x00406234
                                                  0x004061b3
                                                  0x004061be
                                                  0x004061c7
                                                  0x004061cb
                                                  0x00000000
                                                  0x00000000
                                                  0x004061cb
                                                  0x004062fc

                                                  APIs
                                                  • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,0040631E,?,?), ref: 004061BE
                                                  • GetShortPathNameW.KERNEL32 ref: 004061C7
                                                    • Part of subcall function 00405F92: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA2
                                                    • Part of subcall function 00405F92: lstrlenA.KERNEL32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD4
                                                  • GetShortPathNameW.KERNEL32 ref: 004061E4
                                                  • wsprintfA.USER32 ref: 00406202
                                                  • GetFileSize.KERNEL32(00000000,00000000,00431108,C0000000,00000004,00431108,?,?,?,?,?), ref: 0040623D
                                                  • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 0040624C
                                                  • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406284
                                                  • SetFilePointer.KERNEL32(0040A580,00000000,00000000,00000000,00000000,00430508,00000000,-0000000A,0040A580,00000000,[Rename],00000000,00000000,00000000), ref: 004062DA
                                                  • GlobalFree.KERNEL32 ref: 004062EB
                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004062F2
                                                    • Part of subcall function 0040602D: GetFileAttributesW.KERNELBASE(00000003,004030BD,C:\Users\user\Desktop\recibo.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                    • Part of subcall function 0040602D: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                  • String ID: %ls=%ls$[Rename]
                                                  • API String ID: 2171350718-461813615
                                                  • Opcode ID: 6203cc16da91056e546519e3ab518561ff1c14b2742299aa71b9d8e7299f7fea
                                                  • Instruction ID: 71978d88b6039f89b25a0dfa2ffa892efa56fbf884cfe692307f7793e751c739
                                                  • Opcode Fuzzy Hash: 6203cc16da91056e546519e3ab518561ff1c14b2742299aa71b9d8e7299f7fea
                                                  • Instruction Fuzzy Hash: 6A314670200716BBD2207B659D48F6B3A6CEF45754F15017EFA42F62C2EA3CA821867D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E00402F93(struct HWND__* _a4, intOrPtr _a8) {
                                                  				short _v132;
                                                  				int _t11;
                                                  				int _t20;
                                                  
                                                  				if(_a8 == 0x110) {
                                                  					SetTimer(_a4, 1, 0xfa, 0);
                                                  					_a8 = 0x113;
                                                  				}
                                                  				if(_a8 == 0x113) {
                                                  					_t20 =  *0x41ea18; // 0x94236
                                                  					_t11 =  *0x42aa24; // 0x9423a
                                                  					if(_t20 >= _t11) {
                                                  						_t20 = _t11;
                                                  					}
                                                  					wsprintfW( &_v132, L"verifying installer: %d%%", MulDiv(_t20, 0x64, _t11));
                                                  					SetWindowTextW(_a4,  &_v132);
                                                  					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                  				}
                                                  				return 0;
                                                  			}






                                                  0x00402fa3
                                                  0x00402fb1
                                                  0x00402fb7
                                                  0x00402fb7
                                                  0x00402fc5
                                                  0x00402fc7
                                                  0x00402fcd
                                                  0x00402fd4
                                                  0x00402fd6
                                                  0x00402fd6
                                                  0x00402fec
                                                  0x00402ffc
                                                  0x0040300e
                                                  0x0040300e
                                                  0x00403016

                                                  APIs
                                                  • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402FB1
                                                  • MulDiv.KERNEL32(00094236,00000064,0009423A), ref: 00402FDC
                                                  • wsprintfW.USER32 ref: 00402FEC
                                                  • SetWindowTextW.USER32(?,?), ref: 00402FFC
                                                  • SetDlgItemTextW.USER32 ref: 0040300E
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: Text$ItemTimerWindowwsprintf
                                                  • String ID: 6B$:B$verifying installer: %d%%
                                                  • API String ID: 1451636040-3956744998
                                                  • Opcode ID: ea3fb41b8b9d1af7e43715991a6ce4dd060937d78b5a266238e4f5c2501e20f6
                                                  • Instruction ID: eb17ebabde20c32bd565f0ca98bf5c3c7f8a04474e671541d9d17dad0456e96b
                                                  • Opcode Fuzzy Hash: ea3fb41b8b9d1af7e43715991a6ce4dd060937d78b5a266238e4f5c2501e20f6
                                                  • Instruction Fuzzy Hash: 20014B7064020DABEF209F60DE4AFEA3B79FB04345F008039FA06B51D0DBB999559F69
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E00404500(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                  				struct tagLOGBRUSH _v16;
                                                  				long _t39;
                                                  				long _t41;
                                                  				void* _t44;
                                                  				signed char _t50;
                                                  				long* _t54;
                                                  
                                                  				if(_a4 + 0xfffffecd > 5) {
                                                  					L18:
                                                  					return 0;
                                                  				}
                                                  				_t54 = GetWindowLongW(_a12, 0xffffffeb);
                                                  				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                                  					goto L18;
                                                  				} else {
                                                  					_t50 = _t54[5];
                                                  					if((_t50 & 0xffffffe0) != 0) {
                                                  						goto L18;
                                                  					}
                                                  					_t39 =  *_t54;
                                                  					if((_t50 & 0x00000002) != 0) {
                                                  						_t39 = GetSysColor(_t39);
                                                  					}
                                                  					if((_t54[5] & 0x00000001) != 0) {
                                                  						SetTextColor(_a8, _t39);
                                                  					}
                                                  					SetBkMode(_a8, _t54[4]);
                                                  					_t41 = _t54[1];
                                                  					_v16.lbColor = _t41;
                                                  					if((_t54[5] & 0x00000008) != 0) {
                                                  						_t41 = GetSysColor(_t41);
                                                  						_v16.lbColor = _t41;
                                                  					}
                                                  					if((_t54[5] & 0x00000004) != 0) {
                                                  						SetBkColor(_a8, _t41);
                                                  					}
                                                  					if((_t54[5] & 0x00000010) != 0) {
                                                  						_v16.lbStyle = _t54[2];
                                                  						_t44 = _t54[3];
                                                  						if(_t44 != 0) {
                                                  							DeleteObject(_t44);
                                                  						}
                                                  						_t54[3] = CreateBrushIndirect( &_v16);
                                                  					}
                                                  					return _t54[3];
                                                  				}
                                                  			}









                                                  0x00404512
                                                  0x004045c8
                                                  0x00000000
                                                  0x004045c8
                                                  0x00404523
                                                  0x00404527
                                                  0x00000000
                                                  0x00404541
                                                  0x00404541
                                                  0x0040454a
                                                  0x00000000
                                                  0x00000000
                                                  0x0040454c
                                                  0x00404558
                                                  0x0040455b
                                                  0x0040455b
                                                  0x00404561
                                                  0x00404567
                                                  0x00404567
                                                  0x00404573
                                                  0x00404579
                                                  0x00404580
                                                  0x00404583
                                                  0x00404586
                                                  0x00404588
                                                  0x00404588
                                                  0x00404590
                                                  0x00404596
                                                  0x00404596
                                                  0x004045a0
                                                  0x004045a5
                                                  0x004045a8
                                                  0x004045ad
                                                  0x004045b0
                                                  0x004045b0
                                                  0x004045c0
                                                  0x004045c0
                                                  0x00000000
                                                  0x004045c3

                                                  APIs
                                                  • GetWindowLongW.USER32(?,000000EB), ref: 0040451D
                                                  • GetSysColor.USER32(00000000), ref: 0040455B
                                                  • SetTextColor.GDI32(?,00000000), ref: 00404567
                                                  • SetBkMode.GDI32(?,?), ref: 00404573
                                                  • GetSysColor.USER32(?), ref: 00404586
                                                  • SetBkColor.GDI32(?,?), ref: 00404596
                                                  • DeleteObject.GDI32(?), ref: 004045B0
                                                  • CreateBrushIndirect.GDI32(?), ref: 004045BA
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                  • String ID:
                                                  • API String ID: 2320649405-0
                                                  • Opcode ID: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                  • Instruction ID: 19446832cb8519ea1938040ed984131457e28e93d0b00b9b4dc42373f0e33a15
                                                  • Opcode Fuzzy Hash: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                  • Instruction Fuzzy Hash: 382177B1500705AFCB31DF68DD08B5BBBF8AF41714B058A2EEA96B22E1C734E944CB54
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 91%
                                                  			E004067C4(WCHAR* _a4) {
                                                  				short _t5;
                                                  				short _t7;
                                                  				WCHAR* _t19;
                                                  				WCHAR* _t20;
                                                  				WCHAR* _t21;
                                                  
                                                  				_t20 = _a4;
                                                  				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                  					_t20 =  &(_t20[4]);
                                                  				}
                                                  				if( *_t20 != 0 && E00405E83(_t20) != 0) {
                                                  					_t20 =  &(_t20[2]);
                                                  				}
                                                  				_t5 =  *_t20;
                                                  				_t21 = _t20;
                                                  				_t19 = _t20;
                                                  				if(_t5 != 0) {
                                                  					do {
                                                  						if(_t5 > 0x1f &&  *((short*)(E00405E39(L"*?|<>/\":", _t5))) == 0) {
                                                  							E00405FE8(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                  							_t19 = CharNextW(_t19);
                                                  						}
                                                  						_t20 = CharNextW(_t20);
                                                  						_t5 =  *_t20;
                                                  					} while (_t5 != 0);
                                                  				}
                                                  				 *_t19 =  *_t19 & 0x00000000;
                                                  				while(1) {
                                                  					_push(_t19);
                                                  					_push(_t21);
                                                  					_t19 = CharPrevW();
                                                  					_t7 =  *_t19;
                                                  					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                  						break;
                                                  					}
                                                  					 *_t19 =  *_t19 & 0x00000000;
                                                  					if(_t21 < _t19) {
                                                  						continue;
                                                  					}
                                                  					break;
                                                  				}
                                                  				return _t7;
                                                  			}








                                                  0x004067c6
                                                  0x004067cf
                                                  0x004067e6
                                                  0x004067e6
                                                  0x004067ed
                                                  0x004067f9
                                                  0x004067f9
                                                  0x004067fc
                                                  0x004067ff
                                                  0x00406804
                                                  0x00406806
                                                  0x0040680f
                                                  0x00406813
                                                  0x00406830
                                                  0x00406838
                                                  0x00406838
                                                  0x0040683d
                                                  0x0040683f
                                                  0x00406842
                                                  0x00406847
                                                  0x00406848
                                                  0x0040684c
                                                  0x0040684c
                                                  0x0040684d
                                                  0x00406854
                                                  0x00406856
                                                  0x0040685d
                                                  0x00000000
                                                  0x00000000
                                                  0x00406865
                                                  0x0040686b
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x0040686b
                                                  0x00406870

                                                  APIs
                                                  • CharNextW.USER32(?,*?|<>/":,00000000,00000000,76CDFAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406827
                                                  • CharNextW.USER32(?,?,?,00000000,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406836
                                                  • CharNextW.USER32(?,00000000,76CDFAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040683B
                                                  • CharPrevW.USER32(?,?,76CDFAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040684E
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: Char$Next$Prev
                                                  • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                  • API String ID: 589700163-4010320282
                                                  • Opcode ID: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                                                  • Instruction ID: 8e05d213a2b26a47bd0c986db1e6a85e10b5e067f284fb5e9645f7af11a9ce3c
                                                  • Opcode Fuzzy Hash: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                                                  • Instruction Fuzzy Hash: 7311862780161295DB313B158C44A77A2A8AF58798F56843FED86B32C1E77C8C9282AD
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E00404E54(struct HWND__* _a4, intOrPtr _a8) {
                                                  				long _v8;
                                                  				signed char _v12;
                                                  				unsigned int _v16;
                                                  				void* _v20;
                                                  				intOrPtr _v24;
                                                  				long _v56;
                                                  				void* _v60;
                                                  				long _t15;
                                                  				unsigned int _t19;
                                                  				signed int _t25;
                                                  				struct HWND__* _t28;
                                                  
                                                  				_t28 = _a4;
                                                  				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                  				if(_a8 == 0) {
                                                  					L4:
                                                  					_v56 = _t15;
                                                  					_v60 = 4;
                                                  					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                  					return _v24;
                                                  				}
                                                  				_t19 = GetMessagePos();
                                                  				_v16 = _t19 >> 0x10;
                                                  				_v20 = _t19;
                                                  				ScreenToClient(_t28,  &_v20);
                                                  				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                  				if((_v12 & 0x00000066) != 0) {
                                                  					_t15 = _v8;
                                                  					goto L4;
                                                  				}
                                                  				return _t25 | 0xffffffff;
                                                  			}














                                                  0x00404e62
                                                  0x00404e6f
                                                  0x00404e75
                                                  0x00404eb3
                                                  0x00404eb3
                                                  0x00404ec2
                                                  0x00404ec9
                                                  0x00000000
                                                  0x00404ecb
                                                  0x00404e77
                                                  0x00404e86
                                                  0x00404e8e
                                                  0x00404e91
                                                  0x00404ea3
                                                  0x00404ea9
                                                  0x00404eb0
                                                  0x00000000
                                                  0x00404eb0
                                                  0x00000000

                                                  APIs
                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404E6F
                                                  • GetMessagePos.USER32 ref: 00404E77
                                                  • ScreenToClient.USER32 ref: 00404E91
                                                  • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404EA3
                                                  • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404EC9
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: Message$Send$ClientScreen
                                                  • String ID: f
                                                  • API String ID: 41195575-1993550816
                                                  • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                  • Instruction ID: 177f1d0b32132a6560496663958852c5fe6f1b23f9da62007dee57caca3d7f28
                                                  • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                  • Instruction Fuzzy Hash: 34014C71900219BADB00DBA4DD85BFFBBB8AB54711F10012BBA50B61C0D7B49A058BA5
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 73%
                                                  			E00401E4E(intOrPtr __edx) {
                                                  				void* __edi;
                                                  				int _t9;
                                                  				signed char _t15;
                                                  				struct HFONT__* _t18;
                                                  				intOrPtr _t30;
                                                  				void* _t31;
                                                  				struct HDC__* _t33;
                                                  				void* _t35;
                                                  
                                                  				_t30 = __edx;
                                                  				_t33 = GetDC( *(_t35 - 8));
                                                  				_t9 = E00402D84(2);
                                                  				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                  				0x40cdf0->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t33, 0x5a), 0x48));
                                                  				ReleaseDC( *(_t35 - 8), _t33);
                                                  				 *0x40ce00 = E00402D84(3);
                                                  				_t15 =  *((intOrPtr*)(_t35 - 0x20));
                                                  				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                  				 *0x40ce07 = 1;
                                                  				 *0x40ce04 = _t15 & 0x00000001;
                                                  				 *0x40ce05 = _t15 & 0x00000002;
                                                  				 *0x40ce06 = _t15 & 0x00000004;
                                                  				E0040657A(_t9, _t31, _t33, "Times New Roman",  *((intOrPtr*)(_t35 - 0x2c)));
                                                  				_t18 = CreateFontIndirectW(0x40cdf0);
                                                  				_push(_t18);
                                                  				_push(_t31);
                                                  				E00406484();
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t35 - 4));
                                                  				return 0;
                                                  			}











                                                  0x00401e4e
                                                  0x00401e59
                                                  0x00401e5b
                                                  0x00401e68
                                                  0x00401e7f
                                                  0x00401e84
                                                  0x00401e91
                                                  0x00401e96
                                                  0x00401e9a
                                                  0x00401ea5
                                                  0x00401eac
                                                  0x00401ebe
                                                  0x00401ec4
                                                  0x00401ec9
                                                  0x00401ed3
                                                  0x00402638
                                                  0x0040156d
                                                  0x00402ba4
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • GetDC.USER32(?), ref: 00401E51
                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                                  • MulDiv.KERNEL32(00000000,00000000), ref: 00401E73
                                                  • ReleaseDC.USER32 ref: 00401E84
                                                    • Part of subcall function 0040657A: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                    • Part of subcall function 0040657A: lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll,00000000), ref: 00406779
                                                  • CreateFontIndirectW.GDI32(0040CDF0), ref: 00401ED3
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: CapsCreateDeviceFontIndirectReleaselstrcatlstrlen
                                                  • String ID: Times New Roman
                                                  • API String ID: 2584051700-927190056
                                                  • Opcode ID: 687ed4edf854cbed3824faf0125c127d44ccdaa2da2dd8af5b0190bd77e460f4
                                                  • Instruction ID: 78b13ae86a0973dc2b43aa2eb6c1af0beb3c1ef463c522f55250376beecb9f8a
                                                  • Opcode Fuzzy Hash: 687ed4edf854cbed3824faf0125c127d44ccdaa2da2dd8af5b0190bd77e460f4
                                                  • Instruction Fuzzy Hash: 7001B571904241EFEB005BB0EE49B9A3FB4BB15301F108A39F541B71D2C7B904458BED
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 75%
                                                  			E732A2655() {
                                                  				intOrPtr _t24;
                                                  				void* _t26;
                                                  				intOrPtr _t27;
                                                  				signed int _t39;
                                                  				void* _t40;
                                                  				void* _t43;
                                                  				intOrPtr _t44;
                                                  				void* _t45;
                                                  
                                                  				_t40 = E732A12BB();
                                                  				_t24 =  *((intOrPtr*)(_t45 + 0x18));
                                                  				_t44 =  *((intOrPtr*)(_t24 + 0x1014));
                                                  				_t43 = (_t44 + 0x81 << 5) + _t24;
                                                  				do {
                                                  					if( *((intOrPtr*)(_t43 - 4)) >= 0) {
                                                  					}
                                                  					_t39 =  *(_t43 - 8) & 0x000000ff;
                                                  					if(_t39 <= 7) {
                                                  						switch( *((intOrPtr*)(_t39 * 4 +  &M732A2784))) {
                                                  							case 0:
                                                  								 *_t40 = 0;
                                                  								goto L17;
                                                  							case 1:
                                                  								__eax =  *__eax;
                                                  								if(__ecx > __ebx) {
                                                  									 *(__esp + 0x10) = __ecx;
                                                  									__ecx =  *(0x732a407c + __edx * 4);
                                                  									__edx =  *(__esp + 0x10);
                                                  									__ecx = __ecx * __edx;
                                                  									asm("sbb edx, edx");
                                                  									__edx = __edx & __ecx;
                                                  									__eax = __eax &  *(0x732a409c + __edx * 4);
                                                  								}
                                                  								_push(__eax);
                                                  								goto L15;
                                                  							case 2:
                                                  								__eax = E732A1510(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                                  								goto L16;
                                                  							case 3:
                                                  								__ecx =  *0x732a506c;
                                                  								__edx = __ecx - 1;
                                                  								__eax = MultiByteToWideChar(__ebx, __ebx,  *__eax, __ecx, __edi, __edx);
                                                  								__eax =  *0x732a506c;
                                                  								 *((short*)(__edi + __eax * 2 - 2)) = __bx;
                                                  								goto L17;
                                                  							case 4:
                                                  								__eax = lstrcpynW(__edi,  *__eax,  *0x732a506c);
                                                  								goto L17;
                                                  							case 5:
                                                  								_push( *0x732a506c);
                                                  								_push(__edi);
                                                  								_push( *__eax);
                                                  								__imp__StringFromGUID2();
                                                  								goto L17;
                                                  							case 6:
                                                  								_push( *__esi);
                                                  								L15:
                                                  								__eax = wsprintfW(__edi, 0x732a5000);
                                                  								L16:
                                                  								__esp = __esp + 0xc;
                                                  								goto L17;
                                                  						}
                                                  					}
                                                  					L17:
                                                  					_t26 =  *(_t43 + 0x14);
                                                  					if(_t26 != 0 && ( *((intOrPtr*)( *((intOrPtr*)(_t45 + 0x18)))) != 2 ||  *((intOrPtr*)(_t43 - 4)) > 0)) {
                                                  						GlobalFree(_t26);
                                                  					}
                                                  					_t27 =  *((intOrPtr*)(_t43 + 0xc));
                                                  					if(_t27 != 0) {
                                                  						if(_t27 != 0xffffffff) {
                                                  							if(_t27 > 0) {
                                                  								E732A1381(_t27 - 1, _t40);
                                                  								goto L26;
                                                  							}
                                                  						} else {
                                                  							E732A1312(_t40);
                                                  							L26:
                                                  						}
                                                  					}
                                                  					_t44 = _t44 - 1;
                                                  					_t43 = _t43 - 0x20;
                                                  				} while (_t44 >= 0);
                                                  				return GlobalFree(_t40);
                                                  			}











                                                  0x732a265f
                                                  0x732a2661
                                                  0x732a2665
                                                  0x732a2674
                                                  0x732a2678
                                                  0x732a267d
                                                  0x732a267d
                                                  0x732a2685
                                                  0x732a268c
                                                  0x732a2692
                                                  0x00000000
                                                  0x732a2699
                                                  0x00000000
                                                  0x00000000
                                                  0x732a26a1
                                                  0x732a26a5
                                                  0x732a26a8
                                                  0x732a26ac
                                                  0x732a26b3
                                                  0x732a26b7
                                                  0x732a26bd
                                                  0x732a26bf
                                                  0x732a26c1
                                                  0x732a26c1
                                                  0x732a26c8
                                                  0x00000000
                                                  0x00000000
                                                  0x732a26d1
                                                  0x00000000
                                                  0x00000000
                                                  0x732a26d8
                                                  0x732a26de
                                                  0x732a26e8
                                                  0x732a26ee
                                                  0x732a26f3
                                                  0x00000000
                                                  0x00000000
                                                  0x732a2714
                                                  0x00000000
                                                  0x00000000
                                                  0x732a26fa
                                                  0x732a2700
                                                  0x732a2701
                                                  0x732a2703
                                                  0x00000000
                                                  0x00000000
                                                  0x732a271c
                                                  0x732a271e
                                                  0x732a2724
                                                  0x732a272a
                                                  0x732a272a
                                                  0x00000000
                                                  0x00000000
                                                  0x732a2692
                                                  0x732a272d
                                                  0x732a272d
                                                  0x732a2732
                                                  0x732a2743
                                                  0x732a2743
                                                  0x732a2749
                                                  0x732a274e
                                                  0x732a2753
                                                  0x732a275f
                                                  0x732a2764
                                                  0x00000000
                                                  0x732a2769
                                                  0x732a2755
                                                  0x732a2756
                                                  0x732a276a
                                                  0x732a276a
                                                  0x732a2753
                                                  0x732a276b
                                                  0x732a276c
                                                  0x732a276f
                                                  0x732a2783

                                                  APIs
                                                    • Part of subcall function 732A12BB: GlobalAlloc.KERNEL32(00000040,?,732A12DB,?,732A137F,00000019,732A11CA,-000000A0), ref: 732A12C5
                                                  • GlobalFree.KERNEL32 ref: 732A2743
                                                  • GlobalFree.KERNEL32 ref: 732A2778
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.762326195.00000000732A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 732A0000, based on PE: true
                                                  • Associated: 00000000.00000002.762280045.00000000732A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.762345918.00000000732A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.762374198.00000000732A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_732a0000_recibo.jbxd
                                                  Similarity
                                                  • API ID: Global$Free$Alloc
                                                  • String ID:
                                                  • API String ID: 1780285237-0
                                                  • Opcode ID: c47758b99de272a6a7ad1900b8cbd731f58b7046005690be48cc569210ce6703
                                                  • Instruction ID: 59602891232afbfe880e5d71695c9e42c3869f0cbbf6bc67d49cc9cf467cb167
                                                  • Opcode Fuzzy Hash: c47758b99de272a6a7ad1900b8cbd731f58b7046005690be48cc569210ce6703
                                                  • Instruction Fuzzy Hash: B731067260431ADFD71A9F59CD88F2A77BAFB853013248128FD45A3250C774A984FB51
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 86%
                                                  			E00402950(int __ebx, void* __eflags) {
                                                  				WCHAR* _t26;
                                                  				void* _t29;
                                                  				long _t37;
                                                  				int _t49;
                                                  				void* _t52;
                                                  				void* _t54;
                                                  				void* _t56;
                                                  				void* _t59;
                                                  				void* _t60;
                                                  				void* _t61;
                                                  
                                                  				_t49 = __ebx;
                                                  				_t52 = 0xfffffd66;
                                                  				_t26 = E00402DA6(0xfffffff0);
                                                  				_t55 = _t26;
                                                  				 *(_t61 - 0x40) = _t26;
                                                  				if(E00405E83(_t26) == 0) {
                                                  					E00402DA6(0xffffffed);
                                                  				}
                                                  				E00406008(_t55);
                                                  				_t29 = E0040602D(_t55, 0x40000000, 2);
                                                  				 *(_t61 + 8) = _t29;
                                                  				if(_t29 != 0xffffffff) {
                                                  					 *(_t61 - 0x38) =  *(_t61 - 0x2c);
                                                  					if( *(_t61 - 0x28) != _t49) {
                                                  						_t37 =  *0x434f14;
                                                  						 *(_t61 - 0x44) = _t37;
                                                  						_t54 = GlobalAlloc(0x40, _t37);
                                                  						if(_t54 != _t49) {
                                                  							E004034E5(_t49);
                                                  							E004034CF(_t54,  *(_t61 - 0x44));
                                                  							_t59 = GlobalAlloc(0x40,  *(_t61 - 0x28));
                                                  							 *(_t61 - 0x10) = _t59;
                                                  							if(_t59 != _t49) {
                                                  								E004032B4( *(_t61 - 0x2c), _t49, _t59,  *(_t61 - 0x28));
                                                  								while( *_t59 != _t49) {
                                                  									_t60 = _t59 + 8;
                                                  									 *(_t61 - 0x3c) =  *_t59;
                                                  									E00405FE8( *((intOrPtr*)(_t59 + 4)) + _t54, _t60,  *_t59);
                                                  									_t59 = _t60 +  *(_t61 - 0x3c);
                                                  								}
                                                  								GlobalFree( *(_t61 - 0x10));
                                                  							}
                                                  							E004060DF( *(_t61 + 8), _t54,  *(_t61 - 0x44));
                                                  							GlobalFree(_t54);
                                                  							 *(_t61 - 0x38) =  *(_t61 - 0x38) | 0xffffffff;
                                                  						}
                                                  					}
                                                  					_t52 = E004032B4( *(_t61 - 0x38),  *(_t61 + 8), _t49, _t49);
                                                  					CloseHandle( *(_t61 + 8));
                                                  				}
                                                  				_t56 = 0xfffffff3;
                                                  				if(_t52 < _t49) {
                                                  					_t56 = 0xffffffef;
                                                  					DeleteFileW( *(_t61 - 0x40));
                                                  					 *((intOrPtr*)(_t61 - 4)) = 1;
                                                  				}
                                                  				_push(_t56);
                                                  				E00401423();
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t61 - 4));
                                                  				return 0;
                                                  			}













                                                  0x00402950
                                                  0x00402952
                                                  0x00402957
                                                  0x0040295c
                                                  0x0040295f
                                                  0x00402969
                                                  0x0040296d
                                                  0x0040296d
                                                  0x00402973
                                                  0x00402980
                                                  0x00402988
                                                  0x0040298b
                                                  0x00402997
                                                  0x0040299a
                                                  0x004029a0
                                                  0x004029ae
                                                  0x004029b3
                                                  0x004029b7
                                                  0x004029ba
                                                  0x004029c3
                                                  0x004029cf
                                                  0x004029d3
                                                  0x004029d6
                                                  0x004029e0
                                                  0x004029ff
                                                  0x004029ec
                                                  0x004029f4
                                                  0x004029f7
                                                  0x004029fc
                                                  0x004029fc
                                                  0x00402a06
                                                  0x00402a06
                                                  0x00402a13
                                                  0x00402a19
                                                  0x00402a1f
                                                  0x00402a1f
                                                  0x004029b7
                                                  0x00402a33
                                                  0x00402a35
                                                  0x00402a35
                                                  0x00402a3f
                                                  0x00402a40
                                                  0x00402a44
                                                  0x00402a48
                                                  0x00402a4e
                                                  0x00402a4e
                                                  0x00402a55
                                                  0x004022f1
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B1
                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029CD
                                                  • GlobalFree.KERNEL32 ref: 00402A06
                                                  • GlobalFree.KERNEL32 ref: 00402A19
                                                  • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A35
                                                  • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A48
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                  • String ID:
                                                  • API String ID: 2667972263-0
                                                  • Opcode ID: 18333e3c7c5edca9258600c879c391e4e8cb8a080c4e0dd56f257e0fabcb70bb
                                                  • Instruction ID: 8fc1a79e9ee36ebd610a2d663d7387b5f1fea8f48d7bc9e01940cd119f3fb53c
                                                  • Opcode Fuzzy Hash: 18333e3c7c5edca9258600c879c391e4e8cb8a080c4e0dd56f257e0fabcb70bb
                                                  • Instruction Fuzzy Hash: 5831C271D00124BBCF216FA9CE49DDEBE79AF49364F14023AF450762E0CB794C429BA8
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 97%
                                                  			E732A1979(signed int __edx, void* __eflags, void* _a8, void* _a16) {
                                                  				void* _v8;
                                                  				signed int _v12;
                                                  				signed int _v20;
                                                  				signed int _v24;
                                                  				char _v76;
                                                  				void _t45;
                                                  				signed int _t46;
                                                  				signed int _t47;
                                                  				signed int _t48;
                                                  				signed int _t57;
                                                  				signed int _t58;
                                                  				signed int _t59;
                                                  				signed int _t60;
                                                  				signed int _t61;
                                                  				void* _t67;
                                                  				void* _t68;
                                                  				void* _t69;
                                                  				void* _t70;
                                                  				void* _t71;
                                                  				signed int _t77;
                                                  				void* _t81;
                                                  				signed int _t83;
                                                  				signed int _t85;
                                                  				signed int _t87;
                                                  				signed int _t90;
                                                  				void* _t101;
                                                  
                                                  				_t85 = __edx;
                                                  				 *0x732a506c = _a8;
                                                  				_t77 = 0;
                                                  				 *0x732a5070 = _a16;
                                                  				_v12 = 0;
                                                  				_v8 = E732A12E3();
                                                  				_t90 = E732A13B1(_t42);
                                                  				_t87 = _t85;
                                                  				_t81 = E732A12E3();
                                                  				_a8 = _t81;
                                                  				_t45 =  *_t81;
                                                  				if(_t45 != 0x7e && _t45 != 0x21) {
                                                  					_a16 = E732A12E3();
                                                  					_t77 = E732A13B1(_t74);
                                                  					_v12 = _t85;
                                                  					GlobalFree(_a16);
                                                  					_t81 = _a8;
                                                  				}
                                                  				_t46 =  *_t81 & 0x0000ffff;
                                                  				_t101 = _t46 - 0x2f;
                                                  				if(_t101 > 0) {
                                                  					_t47 = _t46 - 0x3c;
                                                  					__eflags = _t47;
                                                  					if(_t47 == 0) {
                                                  						__eflags =  *((short*)(_t81 + 2)) - 0x3c;
                                                  						if( *((short*)(_t81 + 2)) != 0x3c) {
                                                  							__eflags = _t87 - _v12;
                                                  							if(__eflags > 0) {
                                                  								L56:
                                                  								_t48 = 0;
                                                  								__eflags = 0;
                                                  								L57:
                                                  								asm("cdq");
                                                  								L58:
                                                  								_t90 = _t48;
                                                  								_t87 = _t85;
                                                  								L59:
                                                  								E732A1510(_t85, _t90, _t87,  &_v76);
                                                  								E732A1312( &_v76);
                                                  								GlobalFree(_v8);
                                                  								return GlobalFree(_a8);
                                                  							}
                                                  							if(__eflags < 0) {
                                                  								L49:
                                                  								__eflags = 0;
                                                  								L50:
                                                  								_t48 = 1;
                                                  								goto L57;
                                                  							}
                                                  							__eflags = _t90 - _t77;
                                                  							if(_t90 < _t77) {
                                                  								goto L49;
                                                  							}
                                                  							goto L56;
                                                  						}
                                                  						_t85 = _t87;
                                                  						_t48 = E732A3050(_t90, _t77, _t85);
                                                  						goto L58;
                                                  					}
                                                  					_t57 = _t47 - 1;
                                                  					__eflags = _t57;
                                                  					if(_t57 == 0) {
                                                  						__eflags = _t90 - _t77;
                                                  						if(_t90 != _t77) {
                                                  							goto L56;
                                                  						}
                                                  						__eflags = _t87 - _v12;
                                                  						if(_t87 != _v12) {
                                                  							goto L56;
                                                  						}
                                                  						goto L49;
                                                  					}
                                                  					_t58 = _t57 - 1;
                                                  					__eflags = _t58;
                                                  					if(_t58 == 0) {
                                                  						__eflags =  *((short*)(_t81 + 2)) - 0x3e;
                                                  						if( *((short*)(_t81 + 2)) != 0x3e) {
                                                  							__eflags = _t87 - _v12;
                                                  							if(__eflags < 0) {
                                                  								goto L56;
                                                  							}
                                                  							if(__eflags > 0) {
                                                  								goto L49;
                                                  							}
                                                  							__eflags = _t90 - _t77;
                                                  							if(_t90 <= _t77) {
                                                  								goto L56;
                                                  							}
                                                  							goto L49;
                                                  						}
                                                  						__eflags =  *((short*)(_t81 + 4)) - 0x3e;
                                                  						_t85 = _t87;
                                                  						_t59 = _t90;
                                                  						_t83 = _t77;
                                                  						if( *((short*)(_t81 + 4)) != 0x3e) {
                                                  							_t48 = E732A3070(_t59, _t83, _t85);
                                                  						} else {
                                                  							_t48 = E732A30A0(_t59, _t83, _t85);
                                                  						}
                                                  						goto L58;
                                                  					}
                                                  					_t60 = _t58 - 0x20;
                                                  					__eflags = _t60;
                                                  					if(_t60 == 0) {
                                                  						_t90 = _t90 ^ _t77;
                                                  						_t87 = _t87 ^ _v12;
                                                  						goto L59;
                                                  					}
                                                  					_t61 = _t60 - 0x1e;
                                                  					__eflags = _t61;
                                                  					if(_t61 == 0) {
                                                  						__eflags =  *((short*)(_t81 + 2)) - 0x7c;
                                                  						if( *((short*)(_t81 + 2)) != 0x7c) {
                                                  							_t90 = _t90 | _t77;
                                                  							_t87 = _t87 | _v12;
                                                  							goto L59;
                                                  						}
                                                  						__eflags = _t90 | _t87;
                                                  						if((_t90 | _t87) != 0) {
                                                  							goto L49;
                                                  						}
                                                  						__eflags = _t77 | _v12;
                                                  						if((_t77 | _v12) != 0) {
                                                  							goto L49;
                                                  						}
                                                  						goto L56;
                                                  					}
                                                  					__eflags = _t61 == 0;
                                                  					if(_t61 == 0) {
                                                  						_t90 =  !_t90;
                                                  						_t87 =  !_t87;
                                                  					}
                                                  					goto L59;
                                                  				}
                                                  				if(_t101 == 0) {
                                                  					L21:
                                                  					__eflags = _t77 | _v12;
                                                  					if((_t77 | _v12) != 0) {
                                                  						_v24 = E732A2EE0(_t90, _t87, _t77, _v12);
                                                  						_v20 = _t85;
                                                  						_t48 = E732A2F90(_t90, _t87, _t77, _v12);
                                                  						_t81 = _a8;
                                                  					} else {
                                                  						_v24 = _v24 & 0x00000000;
                                                  						_v20 = _v20 & 0x00000000;
                                                  						_t48 = _t90;
                                                  						_t85 = _t87;
                                                  					}
                                                  					__eflags =  *_t81 - 0x2f;
                                                  					if( *_t81 != 0x2f) {
                                                  						goto L58;
                                                  					} else {
                                                  						_t90 = _v24;
                                                  						_t87 = _v20;
                                                  						goto L59;
                                                  					}
                                                  				}
                                                  				_t67 = _t46 - 0x21;
                                                  				if(_t67 == 0) {
                                                  					_t48 = 0;
                                                  					__eflags = _t90 | _t87;
                                                  					if((_t90 | _t87) != 0) {
                                                  						goto L57;
                                                  					}
                                                  					goto L50;
                                                  				}
                                                  				_t68 = _t67 - 4;
                                                  				if(_t68 == 0) {
                                                  					goto L21;
                                                  				}
                                                  				_t69 = _t68 - 1;
                                                  				if(_t69 == 0) {
                                                  					__eflags =  *((short*)(_t81 + 2)) - 0x26;
                                                  					if( *((short*)(_t81 + 2)) != 0x26) {
                                                  						_t90 = _t90 & _t77;
                                                  						_t87 = _t87 & _v12;
                                                  						goto L59;
                                                  					}
                                                  					__eflags = _t90 | _t87;
                                                  					if((_t90 | _t87) == 0) {
                                                  						goto L56;
                                                  					}
                                                  					__eflags = _t77 | _v12;
                                                  					if((_t77 | _v12) == 0) {
                                                  						goto L56;
                                                  					}
                                                  					goto L49;
                                                  				}
                                                  				_t70 = _t69 - 4;
                                                  				if(_t70 == 0) {
                                                  					_t48 = E732A2EA0(_t90, _t87, _t77, _v12);
                                                  					goto L58;
                                                  				} else {
                                                  					_t71 = _t70 - 1;
                                                  					if(_t71 == 0) {
                                                  						_t90 = _t90 + _t77;
                                                  						asm("adc edi, [ebp-0x8]");
                                                  					} else {
                                                  						if(_t71 == 0) {
                                                  							_t90 = _t90 - _t77;
                                                  							asm("sbb edi, [ebp-0x8]");
                                                  						}
                                                  					}
                                                  					goto L59;
                                                  				}
                                                  			}





























                                                  0x732a1979
                                                  0x732a1983
                                                  0x732a198c
                                                  0x732a198f
                                                  0x732a1994
                                                  0x732a199d
                                                  0x732a19a6
                                                  0x732a19a8
                                                  0x732a19af
                                                  0x732a19b1
                                                  0x732a19b4
                                                  0x732a19bb
                                                  0x732a19c9
                                                  0x732a19d2
                                                  0x732a19d7
                                                  0x732a19da
                                                  0x732a19e0
                                                  0x732a19e0
                                                  0x732a19e3
                                                  0x732a19e6
                                                  0x732a19e9
                                                  0x732a1ab1
                                                  0x732a1ab1
                                                  0x732a1ab4
                                                  0x732a1b34
                                                  0x732a1b39
                                                  0x732a1b48
                                                  0x732a1b4b
                                                  0x732a1b53
                                                  0x732a1b53
                                                  0x732a1b53
                                                  0x732a1b55
                                                  0x732a1b55
                                                  0x732a1b56
                                                  0x732a1b56
                                                  0x732a1b58
                                                  0x732a1b5a
                                                  0x732a1b60
                                                  0x732a1b69
                                                  0x732a1b7a
                                                  0x732a1b85
                                                  0x732a1b85
                                                  0x732a1b4d
                                                  0x732a1b2f
                                                  0x732a1b2f
                                                  0x732a1b31
                                                  0x732a1b31
                                                  0x00000000
                                                  0x732a1b31
                                                  0x732a1b4f
                                                  0x732a1b51
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x732a1b51
                                                  0x732a1b3d
                                                  0x732a1b41
                                                  0x00000000
                                                  0x732a1b41
                                                  0x732a1ab6
                                                  0x732a1ab6
                                                  0x732a1ab7
                                                  0x732a1b26
                                                  0x732a1b28
                                                  0x00000000
                                                  0x00000000
                                                  0x732a1b2a
                                                  0x732a1b2d
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x732a1b2d
                                                  0x732a1ab9
                                                  0x732a1ab9
                                                  0x732a1aba
                                                  0x732a1af7
                                                  0x732a1afc
                                                  0x732a1b19
                                                  0x732a1b1c
                                                  0x00000000
                                                  0x00000000
                                                  0x732a1b1e
                                                  0x00000000
                                                  0x00000000
                                                  0x732a1b20
                                                  0x732a1b22
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x732a1b24
                                                  0x732a1afe
                                                  0x732a1b03
                                                  0x732a1b05
                                                  0x732a1b07
                                                  0x732a1b09
                                                  0x732a1b12
                                                  0x732a1b0b
                                                  0x732a1b0b
                                                  0x732a1b0b
                                                  0x00000000
                                                  0x732a1b09
                                                  0x732a1abc
                                                  0x732a1abc
                                                  0x732a1abf
                                                  0x732a1af0
                                                  0x732a1af2
                                                  0x00000000
                                                  0x732a1af2
                                                  0x732a1ac1
                                                  0x732a1ac1
                                                  0x732a1ac4
                                                  0x732a1ad7
                                                  0x732a1adc
                                                  0x732a1ae9
                                                  0x732a1aeb
                                                  0x00000000
                                                  0x732a1aeb
                                                  0x732a1ade
                                                  0x732a1ae0
                                                  0x00000000
                                                  0x00000000
                                                  0x732a1ae2
                                                  0x732a1ae5
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x732a1ae7
                                                  0x732a1ac7
                                                  0x732a1ac8
                                                  0x732a1ace
                                                  0x732a1ad0
                                                  0x732a1ad0
                                                  0x00000000
                                                  0x732a1ac8
                                                  0x732a19ef
                                                  0x732a1a68
                                                  0x732a1a6a
                                                  0x732a1a6d
                                                  0x732a1a8b
                                                  0x732a1a8e
                                                  0x732a1a94
                                                  0x732a1a99
                                                  0x732a1a6f
                                                  0x732a1a6f
                                                  0x732a1a73
                                                  0x732a1a77
                                                  0x732a1a79
                                                  0x732a1a79
                                                  0x732a1a9c
                                                  0x732a1aa0
                                                  0x00000000
                                                  0x732a1aa6
                                                  0x732a1aa6
                                                  0x732a1aa9
                                                  0x00000000
                                                  0x732a1aa9
                                                  0x732a1aa0
                                                  0x732a19f1
                                                  0x732a19f4
                                                  0x732a1a59
                                                  0x732a1a5b
                                                  0x732a1a5d
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x732a1a63
                                                  0x732a19f6
                                                  0x732a19f9
                                                  0x00000000
                                                  0x00000000
                                                  0x732a19fb
                                                  0x732a19fc
                                                  0x732a1a32
                                                  0x732a1a37
                                                  0x732a1a4f
                                                  0x732a1a51
                                                  0x00000000
                                                  0x732a1a51
                                                  0x732a1a39
                                                  0x732a1a3b
                                                  0x00000000
                                                  0x00000000
                                                  0x732a1a41
                                                  0x732a1a44
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x732a1a4a
                                                  0x732a19fe
                                                  0x732a1a01
                                                  0x732a1a28
                                                  0x00000000
                                                  0x732a1a03
                                                  0x732a1a03
                                                  0x732a1a04
                                                  0x732a1a18
                                                  0x732a1a1a
                                                  0x732a1a06
                                                  0x732a1a08
                                                  0x732a1a0e
                                                  0x732a1a10
                                                  0x732a1a10
                                                  0x732a1a08
                                                  0x00000000
                                                  0x732a1a04

                                                  APIs
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.762326195.00000000732A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 732A0000, based on PE: true
                                                  • Associated: 00000000.00000002.762280045.00000000732A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.762345918.00000000732A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.762374198.00000000732A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_732a0000_recibo.jbxd
                                                  Similarity
                                                  • API ID: FreeGlobal
                                                  • String ID:
                                                  • API String ID: 2979337801-0
                                                  • Opcode ID: 7be8471919947167827806dc5bbf3bc21910229860bae31ff55c89f5c584ba52
                                                  • Instruction ID: 940487da9a29201697f582f44575af32409bd623b01b4f41d6b63f1bd0728d04
                                                  • Opcode Fuzzy Hash: 7be8471919947167827806dc5bbf3bc21910229860bae31ff55c89f5c584ba52
                                                  • Instruction Fuzzy Hash: 1F51F732F1011AABDB029FAC844079DBBFAEB44330F188959DC07B3294E6B5B9C5C795
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 85%
                                                  			E732A2480(void* __edx) {
                                                  				void* _t37;
                                                  				signed int _t38;
                                                  				void* _t39;
                                                  				void* _t41;
                                                  				signed char* _t42;
                                                  				signed char* _t51;
                                                  				void* _t52;
                                                  				void* _t54;
                                                  
                                                  				 *(_t54 + 0x10) = 0 |  *((intOrPtr*)( *((intOrPtr*)(_t54 + 8)) + 0x1014)) > 0x00000000;
                                                  				while(1) {
                                                  					_t9 =  *((intOrPtr*)(_t54 + 0x18)) + 0x1018; // 0x1018
                                                  					_t51 = ( *(_t54 + 0x10) << 5) + _t9;
                                                  					_t52 = _t51[0x18];
                                                  					if(_t52 == 0) {
                                                  						goto L9;
                                                  					}
                                                  					_t41 = 0x1a;
                                                  					if(_t52 == _t41) {
                                                  						goto L9;
                                                  					}
                                                  					if(_t52 != 0xffffffff) {
                                                  						if(_t52 <= 0 || _t52 > 0x19) {
                                                  							_t51[0x18] = _t41;
                                                  							goto L12;
                                                  						} else {
                                                  							_t37 = E732A135A(_t52 - 1);
                                                  							L10:
                                                  							goto L11;
                                                  						}
                                                  					} else {
                                                  						_t37 = E732A12E3();
                                                  						L11:
                                                  						_t52 = _t37;
                                                  						L12:
                                                  						_t13 =  &(_t51[8]); // 0x1020
                                                  						_t42 = _t13;
                                                  						if(_t51[4] >= 0) {
                                                  						}
                                                  						_t38 =  *_t51 & 0x000000ff;
                                                  						_t51[0x1c] = 0;
                                                  						if(_t38 > 7) {
                                                  							L27:
                                                  							_t39 = GlobalFree(_t52);
                                                  							if( *(_t54 + 0x10) == 0) {
                                                  								return _t39;
                                                  							}
                                                  							if( *(_t54 + 0x10) !=  *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x18)) + 0x1014))) {
                                                  								 *(_t54 + 0x10) =  *(_t54 + 0x10) + 1;
                                                  							} else {
                                                  								 *(_t54 + 0x10) =  *(_t54 + 0x10) & 0x00000000;
                                                  							}
                                                  							continue;
                                                  						} else {
                                                  							switch( *((intOrPtr*)(_t38 * 4 +  &M732A25F8))) {
                                                  								case 0:
                                                  									 *_t42 = 0;
                                                  									goto L27;
                                                  								case 1:
                                                  									__eax = E732A13B1(__ebp);
                                                  									goto L21;
                                                  								case 2:
                                                  									 *__edi = E732A13B1(__ebp);
                                                  									__edi[1] = __edx;
                                                  									goto L27;
                                                  								case 3:
                                                  									__eax = GlobalAlloc(0x40,  *0x732a506c);
                                                  									 *(__esi + 0x1c) = __eax;
                                                  									__edx = 0;
                                                  									 *__edi = __eax;
                                                  									__eax = WideCharToMultiByte(0, 0, __ebp,  *0x732a506c, __eax,  *0x732a506c, 0, 0);
                                                  									goto L27;
                                                  								case 4:
                                                  									__eax = E732A12CC(__ebp);
                                                  									 *(__esi + 0x1c) = __eax;
                                                  									L21:
                                                  									 *__edi = __eax;
                                                  									goto L27;
                                                  								case 5:
                                                  									__eax = GlobalAlloc(0x40, 0x10);
                                                  									_push(__eax);
                                                  									 *(__esi + 0x1c) = __eax;
                                                  									_push(__ebp);
                                                  									 *__edi = __eax;
                                                  									__imp__CLSIDFromString();
                                                  									goto L27;
                                                  								case 6:
                                                  									if( *__ebp != __cx) {
                                                  										__eax = E732A13B1(__ebp);
                                                  										 *__ebx = __eax;
                                                  									}
                                                  									goto L27;
                                                  								case 7:
                                                  									 *(__esi + 0x18) =  *(__esi + 0x18) - 1;
                                                  									( *(__esi + 0x18) - 1) *  *0x732a506c =  *0x732a5074 + ( *(__esi + 0x18) - 1) *  *0x732a506c * 2 + 0x18;
                                                  									 *__ebx =  *0x732a5074 + ( *(__esi + 0x18) - 1) *  *0x732a506c * 2 + 0x18;
                                                  									asm("cdq");
                                                  									__eax = E732A1510(__edx,  *0x732a5074 + ( *(__esi + 0x18) - 1) *  *0x732a506c * 2 + 0x18, __edx,  *0x732a5074 + ( *(__esi + 0x18) - 1) *  *0x732a506c * 2);
                                                  									goto L27;
                                                  							}
                                                  						}
                                                  					}
                                                  					L9:
                                                  					_t37 = E732A12CC(0x732a5044);
                                                  					goto L10;
                                                  				}
                                                  			}











                                                  0x732a2494
                                                  0x732a2498
                                                  0x732a24a3
                                                  0x732a24a3
                                                  0x732a24aa
                                                  0x732a24af
                                                  0x00000000
                                                  0x00000000
                                                  0x732a24b3
                                                  0x732a24b6
                                                  0x00000000
                                                  0x00000000
                                                  0x732a24bb
                                                  0x732a24c6
                                                  0x732a24d6
                                                  0x00000000
                                                  0x732a24cd
                                                  0x732a24cf
                                                  0x732a24e5
                                                  0x00000000
                                                  0x732a24e5
                                                  0x732a24bd
                                                  0x732a24bd
                                                  0x732a24e6
                                                  0x732a24e6
                                                  0x732a24e8
                                                  0x732a24ec
                                                  0x732a24ec
                                                  0x732a24ef
                                                  0x732a24ef
                                                  0x732a24f7
                                                  0x732a24ff
                                                  0x732a2502
                                                  0x732a25c1
                                                  0x732a25c2
                                                  0x732a25cd
                                                  0x732a25f7
                                                  0x732a25f7
                                                  0x732a25dd
                                                  0x732a25e9
                                                  0x732a25df
                                                  0x732a25df
                                                  0x732a25df
                                                  0x00000000
                                                  0x732a2508
                                                  0x732a2508
                                                  0x00000000
                                                  0x732a250f
                                                  0x00000000
                                                  0x00000000
                                                  0x732a2517
                                                  0x00000000
                                                  0x00000000
                                                  0x732a2525
                                                  0x732a2527
                                                  0x00000000
                                                  0x00000000
                                                  0x732a2548
                                                  0x732a254e
                                                  0x732a2551
                                                  0x732a2553
                                                  0x732a2563
                                                  0x00000000
                                                  0x00000000
                                                  0x732a2530
                                                  0x732a2535
                                                  0x732a2538
                                                  0x732a2539
                                                  0x00000000
                                                  0x00000000
                                                  0x732a256f
                                                  0x732a2575
                                                  0x732a2576
                                                  0x732a2579
                                                  0x732a257a
                                                  0x732a257c
                                                  0x00000000
                                                  0x00000000
                                                  0x732a2588
                                                  0x732a258b
                                                  0x732a2597
                                                  0x732a2599
                                                  0x00000000
                                                  0x00000000
                                                  0x732a25a5
                                                  0x732a25b1
                                                  0x732a25b4
                                                  0x732a25b6
                                                  0x732a25b9
                                                  0x00000000
                                                  0x00000000
                                                  0x732a2508
                                                  0x732a2502
                                                  0x732a24db
                                                  0x732a24e0
                                                  0x00000000
                                                  0x732a24e0

                                                  APIs
                                                  • GlobalFree.KERNEL32 ref: 732A25C2
                                                    • Part of subcall function 732A12CC: lstrcpynW.KERNEL32(00000000,?,732A137F,00000019,732A11CA,-000000A0), ref: 732A12DC
                                                  • GlobalAlloc.KERNEL32(00000040), ref: 732A2548
                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 732A2563
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.762326195.00000000732A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 732A0000, based on PE: true
                                                  • Associated: 00000000.00000002.762280045.00000000732A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.762345918.00000000732A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.762374198.00000000732A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_732a0000_recibo.jbxd
                                                  Similarity
                                                  • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                  • String ID:
                                                  • API String ID: 4216380887-0
                                                  • Opcode ID: 77fe7c19931b911eaab5b9973028d0907544ed165bb3ff304df25d876d33a27e
                                                  • Instruction ID: b109dc66d3bacb06cd4265da878fad3ad8bcfd644ee1591b1ef0f41c4790d98c
                                                  • Opcode Fuzzy Hash: 77fe7c19931b911eaab5b9973028d0907544ed165bb3ff304df25d876d33a27e
                                                  • Instruction Fuzzy Hash: C541B1B1508309DFE719EF2DD844B2677F8FB88310F10891EED4AA6681E774A5C4EB61
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 77%
                                                  			E00401D81(void* __ebx, void* __edx) {
                                                  				struct HWND__* _t30;
                                                  				WCHAR* _t38;
                                                  				void* _t48;
                                                  				void* _t53;
                                                  				signed int _t55;
                                                  				signed int _t60;
                                                  				long _t63;
                                                  				void* _t65;
                                                  
                                                  				_t53 = __ebx;
                                                  				if(( *(_t65 - 0x23) & 0x00000001) == 0) {
                                                  					_t30 = GetDlgItem( *(_t65 - 8),  *(_t65 - 0x28));
                                                  				} else {
                                                  					E00402D84(2);
                                                  					 *((intOrPtr*)(__ebp - 0x10)) = __edx;
                                                  				}
                                                  				_t55 =  *(_t65 - 0x24);
                                                  				 *(_t65 + 8) = _t30;
                                                  				_t60 = _t55 & 0x00000004;
                                                  				 *(_t65 - 0x38) = _t55 & 0x00000003;
                                                  				 *(_t65 - 0x18) = _t55 >> 0x1f;
                                                  				 *(_t65 - 0x40) = _t55 >> 0x0000001e & 0x00000001;
                                                  				if((_t55 & 0x00010000) == 0) {
                                                  					_t38 =  *(_t65 - 0x2c) & 0x0000ffff;
                                                  				} else {
                                                  					_t38 = E00402DA6(0x11);
                                                  				}
                                                  				 *(_t65 - 0x44) = _t38;
                                                  				GetClientRect( *(_t65 + 8), _t65 - 0x60);
                                                  				asm("sbb esi, esi");
                                                  				_t63 = LoadImageW( ~_t60 &  *0x434f00,  *(_t65 - 0x44),  *(_t65 - 0x38),  *(_t65 - 0x58) *  *(_t65 - 0x18),  *(_t65 - 0x54) *  *(_t65 - 0x40),  *(_t65 - 0x24) & 0x0000fef0);
                                                  				_t48 = SendMessageW( *(_t65 + 8), 0x172,  *(_t65 - 0x38), _t63);
                                                  				if(_t48 != _t53 &&  *(_t65 - 0x38) == _t53) {
                                                  					DeleteObject(_t48);
                                                  				}
                                                  				if( *((intOrPtr*)(_t65 - 0x30)) >= _t53) {
                                                  					_push(_t63);
                                                  					E00406484();
                                                  				}
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t65 - 4));
                                                  				return 0;
                                                  			}











                                                  0x00401d81
                                                  0x00401d85
                                                  0x00401d9a
                                                  0x00401d87
                                                  0x00401d89
                                                  0x00401d8f
                                                  0x00401d8f
                                                  0x00401da0
                                                  0x00401da3
                                                  0x00401dad
                                                  0x00401db0
                                                  0x00401db8
                                                  0x00401dc9
                                                  0x00401dcc
                                                  0x00401dd7
                                                  0x00401dce
                                                  0x00401dd0
                                                  0x00401dd0
                                                  0x00401ddb
                                                  0x00401de5
                                                  0x00401e0c
                                                  0x00401e1b
                                                  0x00401e29
                                                  0x00401e31
                                                  0x00401e39
                                                  0x00401e39
                                                  0x00401e42
                                                  0x00401e48
                                                  0x00402ba4
                                                  0x00402ba4
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • GetDlgItem.USER32 ref: 00401D9A
                                                  • GetClientRect.USER32(?,?), ref: 00401DE5
                                                  • LoadImageW.USER32 ref: 00401E15
                                                  • SendMessageW.USER32(?,00000172,?,00000000), ref: 00401E29
                                                  • DeleteObject.GDI32(00000000), ref: 00401E39
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                  • String ID:
                                                  • API String ID: 1849352358-0
                                                  • Opcode ID: 0d14a93a4aa2f7ddc0f91d11ffebc05af74b5a93feb44974f4da7284e64bbe2b
                                                  • Instruction ID: b69f8f45c5cbb28dd5603d9b1d667d2ce3d3910c133b75fee4ecc707c572ca23
                                                  • Opcode Fuzzy Hash: 0d14a93a4aa2f7ddc0f91d11ffebc05af74b5a93feb44974f4da7284e64bbe2b
                                                  • Instruction Fuzzy Hash: 3321F672904119AFCB05DBA4DE45AEEBBB5EF08314F14003AFA45F62A0DB389951DB98
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E732A16BD(struct HINSTANCE__* _a4, short* _a8) {
                                                  				_Unknown_base(*)()* _t7;
                                                  				void* _t10;
                                                  				int _t14;
                                                  
                                                  				_t14 = WideCharToMultiByte(0, 0, _a8, 0xffffffff, 0, 0, 0, 0);
                                                  				_t10 = GlobalAlloc(0x40, _t14);
                                                  				WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t10, _t14, 0, 0);
                                                  				_t7 = GetProcAddress(_a4, _t10);
                                                  				GlobalFree(_t10);
                                                  				return _t7;
                                                  			}






                                                  0x732a16d7
                                                  0x732a16e3
                                                  0x732a16f0
                                                  0x732a16f7
                                                  0x732a1700
                                                  0x732a170c

                                                  APIs
                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,732A22D8,?,00000808), ref: 732A16D5
                                                  • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,732A22D8,?,00000808), ref: 732A16DC
                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,732A22D8,?,00000808), ref: 732A16F0
                                                  • GetProcAddress.KERNEL32(732A22D8,00000000), ref: 732A16F7
                                                  • GlobalFree.KERNEL32 ref: 732A1700
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.762326195.00000000732A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 732A0000, based on PE: true
                                                  • Associated: 00000000.00000002.762280045.00000000732A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.762345918.00000000732A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.762374198.00000000732A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_732a0000_recibo.jbxd
                                                  Similarity
                                                  • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                  • String ID:
                                                  • API String ID: 1148316912-0
                                                  • Opcode ID: 647614b5df40037765a31dd91ffe66da210ae7f25890bce9ebf49d01578439e5
                                                  • Instruction ID: b3d3dcf6b03ca8afd07075352b00a3b5b5cd20e1b561db90ad5274cce6d85dba
                                                  • Opcode Fuzzy Hash: 647614b5df40037765a31dd91ffe66da210ae7f25890bce9ebf49d01578439e5
                                                  • Instruction Fuzzy Hash: 9DF0A2731061387BD62126AB8C4CD9BBE9CDF8B2F5B214215FB1C9129085619D05F7F1
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 59%
                                                  			E00401C43(intOrPtr __edx) {
                                                  				int _t29;
                                                  				long _t30;
                                                  				signed int _t32;
                                                  				WCHAR* _t35;
                                                  				long _t36;
                                                  				int _t41;
                                                  				signed int _t42;
                                                  				int _t46;
                                                  				int _t56;
                                                  				intOrPtr _t57;
                                                  				struct HWND__* _t63;
                                                  				void* _t64;
                                                  
                                                  				_t57 = __edx;
                                                  				_t29 = E00402D84(3);
                                                  				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                  				 *(_t64 - 0x18) = _t29;
                                                  				_t30 = E00402D84(4);
                                                  				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                  				 *(_t64 + 8) = _t30;
                                                  				if(( *(_t64 - 0x1c) & 0x00000001) != 0) {
                                                  					 *((intOrPtr*)(__ebp - 0x18)) = E00402DA6(0x33);
                                                  				}
                                                  				__eflags =  *(_t64 - 0x1c) & 0x00000002;
                                                  				if(( *(_t64 - 0x1c) & 0x00000002) != 0) {
                                                  					 *(_t64 + 8) = E00402DA6(0x44);
                                                  				}
                                                  				__eflags =  *((intOrPtr*)(_t64 - 0x34)) - 0x21;
                                                  				_push(1);
                                                  				if(__eflags != 0) {
                                                  					_t61 = E00402DA6();
                                                  					_t32 = E00402DA6();
                                                  					asm("sbb ecx, ecx");
                                                  					asm("sbb eax, eax");
                                                  					_t35 =  ~( *_t31) & _t61;
                                                  					__eflags = _t35;
                                                  					_t36 = FindWindowExW( *(_t64 - 0x18),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                                  					goto L10;
                                                  				} else {
                                                  					_t63 = E00402D84();
                                                  					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                  					_t41 = E00402D84(2);
                                                  					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                  					_t56 =  *(_t64 - 0x1c) >> 2;
                                                  					if(__eflags == 0) {
                                                  						_t36 = SendMessageW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8));
                                                  						L10:
                                                  						 *(_t64 - 0x38) = _t36;
                                                  					} else {
                                                  						_t42 = SendMessageTimeoutW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8), _t46, _t56, _t64 - 0x38);
                                                  						asm("sbb eax, eax");
                                                  						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                  					}
                                                  				}
                                                  				__eflags =  *((intOrPtr*)(_t64 - 0x30)) - _t46;
                                                  				if( *((intOrPtr*)(_t64 - 0x30)) >= _t46) {
                                                  					_push( *(_t64 - 0x38));
                                                  					E00406484();
                                                  				}
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t64 - 4));
                                                  				return 0;
                                                  			}















                                                  0x00401c43
                                                  0x00401c45
                                                  0x00401c4c
                                                  0x00401c4f
                                                  0x00401c52
                                                  0x00401c5c
                                                  0x00401c60
                                                  0x00401c63
                                                  0x00401c6c
                                                  0x00401c6c
                                                  0x00401c6f
                                                  0x00401c73
                                                  0x00401c7c
                                                  0x00401c7c
                                                  0x00401c7f
                                                  0x00401c83
                                                  0x00401c85
                                                  0x00401cda
                                                  0x00401cdc
                                                  0x00401ce7
                                                  0x00401cf1
                                                  0x00401cf4
                                                  0x00401cf4
                                                  0x00401cfd
                                                  0x00000000
                                                  0x00401c87
                                                  0x00401c8e
                                                  0x00401c90
                                                  0x00401c93
                                                  0x00401c99
                                                  0x00401ca0
                                                  0x00401ca3
                                                  0x00401ccb
                                                  0x00401d03
                                                  0x00401d03
                                                  0x00401ca5
                                                  0x00401cb3
                                                  0x00401cbb
                                                  0x00401cbe
                                                  0x00401cbe
                                                  0x00401ca3
                                                  0x00401d06
                                                  0x00401d09
                                                  0x00401d0f
                                                  0x00402ba4
                                                  0x00402ba4
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • SendMessageTimeoutW.USER32 ref: 00401CB3
                                                  • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: MessageSend$Timeout
                                                  • String ID: !
                                                  • API String ID: 1777923405-2657877971
                                                  • Opcode ID: 56378305e9cef062e59ac21505f1e4874eb63478d5e018d68d94a8de4df44513
                                                  • Instruction ID: 549e056fbb7746b1afa8e7352ee9f1cbf83a3633853e14f9ff1f16dc1dd81c22
                                                  • Opcode Fuzzy Hash: 56378305e9cef062e59ac21505f1e4874eb63478d5e018d68d94a8de4df44513
                                                  • Instruction Fuzzy Hash: 46219C7190420AAFEF05AFA4D94AAAE7BB4FF84304F14453EF601B61D0D7B88941CB98
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 77%
                                                  			E00404D46(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                  				char _v68;
                                                  				char _v132;
                                                  				void* __ebx;
                                                  				void* __edi;
                                                  				void* __esi;
                                                  				signed int _t23;
                                                  				signed int _t24;
                                                  				void* _t31;
                                                  				void* _t33;
                                                  				void* _t34;
                                                  				void* _t44;
                                                  				signed int _t46;
                                                  				signed int _t50;
                                                  				signed int _t52;
                                                  				signed int _t53;
                                                  				signed int _t55;
                                                  
                                                  				_t23 = _a16;
                                                  				_t53 = _a12;
                                                  				_t44 = 0xffffffdc;
                                                  				if(_t23 == 0) {
                                                  					_push(0x14);
                                                  					_pop(0);
                                                  					_t24 = _t53;
                                                  					if(_t53 < 0x100000) {
                                                  						_push(0xa);
                                                  						_pop(0);
                                                  						_t44 = 0xffffffdd;
                                                  					}
                                                  					if(_t53 < 0x400) {
                                                  						_t44 = 0xffffffde;
                                                  					}
                                                  					if(_t53 < 0xffff3333) {
                                                  						_t52 = 0x14;
                                                  						asm("cdq");
                                                  						_t24 = 1 / _t52 + _t53;
                                                  					}
                                                  					_t25 = _t24 & 0x00ffffff;
                                                  					_t55 = _t24 >> 0;
                                                  					_t46 = 0xa;
                                                  					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                  				} else {
                                                  					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                  					_t50 = 0;
                                                  				}
                                                  				_t31 = E0040657A(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                  				_t33 = E0040657A(_t44, _t50, _t55,  &_v132, _t44);
                                                  				_t34 = E0040657A(_t44, _t50, 0x42d268, 0x42d268, _a8);
                                                  				wsprintfW(_t34 + lstrlenW(0x42d268) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                  				return SetDlgItemTextW( *0x433ed8, _a4, 0x42d268);
                                                  			}



















                                                  0x00404d4f
                                                  0x00404d54
                                                  0x00404d5c
                                                  0x00404d5d
                                                  0x00404d6a
                                                  0x00404d72
                                                  0x00404d73
                                                  0x00404d75
                                                  0x00404d77
                                                  0x00404d79
                                                  0x00404d7c
                                                  0x00404d7c
                                                  0x00404d83
                                                  0x00404d89
                                                  0x00404d89
                                                  0x00404d90
                                                  0x00404d97
                                                  0x00404d9a
                                                  0x00404d9d
                                                  0x00404d9d
                                                  0x00404da1
                                                  0x00404db1
                                                  0x00404db3
                                                  0x00404db6
                                                  0x00404d5f
                                                  0x00404d5f
                                                  0x00404d66
                                                  0x00404d66
                                                  0x00404dbe
                                                  0x00404dc9
                                                  0x00404ddf
                                                  0x00404df0
                                                  0x00404e0c

                                                  APIs
                                                  • lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404DE7
                                                  • wsprintfW.USER32 ref: 00404DF0
                                                  • SetDlgItemTextW.USER32 ref: 00404E03
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: ItemTextlstrlenwsprintf
                                                  • String ID: %u.%u%s%s
                                                  • API String ID: 3540041739-3551169577
                                                  • Opcode ID: 5273c8e1ef6d25911cf1b9a0066a557bca8c43180978e8caf7984b32bac85cc4
                                                  • Instruction ID: d7f2b51e3f2153b105aad6c1cbcae815e44f670c765de83d30fbb221df5484fa
                                                  • Opcode Fuzzy Hash: 5273c8e1ef6d25911cf1b9a0066a557bca8c43180978e8caf7984b32bac85cc4
                                                  • Instruction Fuzzy Hash: AC11D573A041283BDB10656DAC45E9E369CAF81334F254237FA66F21D1EA78D91182E8
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 58%
                                                  			E00405E0C(WCHAR* _a4) {
                                                  				WCHAR* _t9;
                                                  
                                                  				_t9 = _a4;
                                                  				_push( &(_t9[lstrlenW(_t9)]));
                                                  				_push(_t9);
                                                  				if( *(CharPrevW()) != 0x5c) {
                                                  					lstrcatW(_t9, 0x40a014);
                                                  				}
                                                  				return _t9;
                                                  			}




                                                  0x00405e0d
                                                  0x00405e1a
                                                  0x00405e1b
                                                  0x00405e26
                                                  0x00405e2e
                                                  0x00405e2e
                                                  0x00405e36

                                                  APIs
                                                  • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040351A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405E12
                                                  • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040351A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405E1C
                                                  • lstrcatW.KERNEL32(?,0040A014), ref: 00405E2E
                                                  Strings
                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00405E0C
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: CharPrevlstrcatlstrlen
                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                  • API String ID: 2659869361-3081826266
                                                  • Opcode ID: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                  • Instruction ID: 1a595bf39a0a3392b99637bd72bd9cca8666c17676e511d5d4bf90e80f698eee
                                                  • Opcode Fuzzy Hash: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                  • Instruction Fuzzy Hash: A8D0A731101930BAC2127B49EC08DDF62ACAE89340341443BF145B30A4CB7C5E5187FD
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 91%
                                                  			E732A10E1(signed int _a8, intOrPtr* _a12, void* _a16, void* _a20) {
                                                  				void* _v0;
                                                  				void* _t27;
                                                  				signed int _t29;
                                                  				void* _t30;
                                                  				void* _t34;
                                                  				void* _t36;
                                                  				void* _t38;
                                                  				void* _t40;
                                                  				void* _t48;
                                                  				void* _t54;
                                                  				void* _t63;
                                                  				void* _t64;
                                                  				signed int _t66;
                                                  				void* _t67;
                                                  				void* _t73;
                                                  				void* _t74;
                                                  				void* _t77;
                                                  				void* _t80;
                                                  				void _t81;
                                                  				void _t82;
                                                  				intOrPtr _t84;
                                                  				void* _t86;
                                                  				void* _t88;
                                                  
                                                  				 *0x732a506c = _a8;
                                                  				 *0x732a5070 = _a16;
                                                  				 *0x732a5074 = _a12;
                                                  				_a12( *0x732a5048, E732A1651, _t73);
                                                  				_t66 =  *0x732a506c +  *0x732a506c * 4 << 3;
                                                  				_t27 = E732A12E3();
                                                  				_v0 = _t27;
                                                  				_t74 = _t27;
                                                  				if( *_t27 == 0) {
                                                  					L28:
                                                  					return GlobalFree(_t27);
                                                  				}
                                                  				do {
                                                  					_t29 =  *_t74 & 0x0000ffff;
                                                  					_t67 = 2;
                                                  					_t74 = _t74 + _t67;
                                                  					_t88 = _t29 - 0x66;
                                                  					if(_t88 > 0) {
                                                  						_t30 = _t29 - 0x6c;
                                                  						if(_t30 == 0) {
                                                  							L23:
                                                  							_t31 =  *0x732a5040;
                                                  							if( *0x732a5040 == 0) {
                                                  								goto L26;
                                                  							}
                                                  							E732A1603( *0x732a5074, _t31 + 4, _t66);
                                                  							_t34 =  *0x732a5040;
                                                  							_t86 = _t86 + 0xc;
                                                  							 *0x732a5040 =  *_t34;
                                                  							L25:
                                                  							GlobalFree(_t34);
                                                  							goto L26;
                                                  						}
                                                  						_t36 = _t30 - 4;
                                                  						if(_t36 == 0) {
                                                  							L13:
                                                  							_t38 = ( *_t74 & 0x0000ffff) - 0x30;
                                                  							_t74 = _t74 + _t67;
                                                  							_t34 = E732A1312(E732A135A(_t38));
                                                  							L14:
                                                  							goto L25;
                                                  						}
                                                  						_t40 = _t36 - _t67;
                                                  						if(_t40 == 0) {
                                                  							L11:
                                                  							_t80 = ( *_t74 & 0x0000ffff) - 0x30;
                                                  							_t74 = _t74 + _t67;
                                                  							_t34 = E732A1381(_t80, E732A12E3());
                                                  							goto L14;
                                                  						}
                                                  						L8:
                                                  						if(_t40 == 1) {
                                                  							_t81 = GlobalAlloc(0x40, _t66 + 4);
                                                  							_t10 = _t81 + 4; // 0x4
                                                  							E732A1603(_t10,  *0x732a5074, _t66);
                                                  							_t86 = _t86 + 0xc;
                                                  							 *_t81 =  *0x732a5040;
                                                  							 *0x732a5040 = _t81;
                                                  						}
                                                  						goto L26;
                                                  					}
                                                  					if(_t88 == 0) {
                                                  						_t48 =  *0x732a5070;
                                                  						_t77 =  *_t48;
                                                  						 *_t48 =  *_t77;
                                                  						_t49 = _v0;
                                                  						_t84 =  *((intOrPtr*)(_v0 + 0xc));
                                                  						if( *((short*)(_t77 + 4)) == 0x2691) {
                                                  							E732A1603(_t49, _t77 + 8, 0x38);
                                                  							_t86 = _t86 + 0xc;
                                                  						}
                                                  						 *((intOrPtr*)( *_a12 + 0xc)) = _t84;
                                                  						GlobalFree(_t77);
                                                  						goto L26;
                                                  					}
                                                  					_t54 = _t29 - 0x46;
                                                  					if(_t54 == 0) {
                                                  						_t82 = GlobalAlloc(0x40,  *0x732a506c +  *0x732a506c + 8);
                                                  						 *((intOrPtr*)(_t82 + 4)) = 0x2691;
                                                  						_t14 = _t82 + 8; // 0x8
                                                  						E732A1603(_t14, _v0, 0x38);
                                                  						_t86 = _t86 + 0xc;
                                                  						 *_t82 =  *( *0x732a5070);
                                                  						 *( *0x732a5070) = _t82;
                                                  						goto L26;
                                                  					}
                                                  					_t63 = _t54 - 6;
                                                  					if(_t63 == 0) {
                                                  						goto L23;
                                                  					}
                                                  					_t64 = _t63 - 4;
                                                  					if(_t64 == 0) {
                                                  						 *_t74 =  *_t74 + 0xa;
                                                  						goto L13;
                                                  					}
                                                  					_t40 = _t64 - _t67;
                                                  					if(_t40 == 0) {
                                                  						 *_t74 =  *_t74 + 0xa;
                                                  						goto L11;
                                                  					}
                                                  					goto L8;
                                                  					L26:
                                                  				} while ( *_t74 != 0);
                                                  				_t27 = _v0;
                                                  				goto L28;
                                                  			}


























                                                  0x732a10eb
                                                  0x732a1100
                                                  0x732a1109
                                                  0x732a110e
                                                  0x732a1119
                                                  0x732a111c
                                                  0x732a1125
                                                  0x732a1129
                                                  0x732a112b
                                                  0x732a12b0
                                                  0x732a12ba
                                                  0x732a12ba
                                                  0x732a1132
                                                  0x732a1132
                                                  0x732a1137
                                                  0x732a1138
                                                  0x732a113a
                                                  0x732a113d
                                                  0x732a1256
                                                  0x732a1259
                                                  0x732a1271
                                                  0x732a1271
                                                  0x732a1278
                                                  0x00000000
                                                  0x00000000
                                                  0x732a1285
                                                  0x732a128a
                                                  0x732a128f
                                                  0x732a1294
                                                  0x732a129a
                                                  0x732a129b
                                                  0x00000000
                                                  0x732a129b
                                                  0x732a125b
                                                  0x732a125e
                                                  0x732a11bc
                                                  0x732a11bf
                                                  0x732a11c2
                                                  0x732a11cb
                                                  0x732a11d0
                                                  0x00000000
                                                  0x732a11d1
                                                  0x732a1264
                                                  0x732a1266
                                                  0x732a11a2
                                                  0x732a11a5
                                                  0x732a11a8
                                                  0x732a11b1
                                                  0x00000000
                                                  0x732a11b1
                                                  0x732a1164
                                                  0x732a1165
                                                  0x732a1177
                                                  0x732a1180
                                                  0x732a1184
                                                  0x732a118e
                                                  0x732a1191
                                                  0x732a1193
                                                  0x732a1193
                                                  0x00000000
                                                  0x732a1165
                                                  0x732a1143
                                                  0x732a1218
                                                  0x732a121d
                                                  0x732a1221
                                                  0x732a1223
                                                  0x732a122c
                                                  0x732a122f
                                                  0x732a1238
                                                  0x732a123d
                                                  0x732a123d
                                                  0x732a1247
                                                  0x732a124a
                                                  0x00000000
                                                  0x732a1250
                                                  0x732a1149
                                                  0x732a114c
                                                  0x732a11e9
                                                  0x732a11ed
                                                  0x732a11f7
                                                  0x732a11fb
                                                  0x732a1205
                                                  0x732a120a
                                                  0x732a1211
                                                  0x00000000
                                                  0x732a1211
                                                  0x732a1152
                                                  0x732a1155
                                                  0x00000000
                                                  0x00000000
                                                  0x732a115b
                                                  0x732a115e
                                                  0x732a11b8
                                                  0x00000000
                                                  0x732a11b8
                                                  0x732a1160
                                                  0x732a1162
                                                  0x732a119e
                                                  0x00000000
                                                  0x732a119e
                                                  0x00000000
                                                  0x732a12a1
                                                  0x732a12a1
                                                  0x732a12ab
                                                  0x00000000

                                                  APIs
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.762326195.00000000732A1000.00000020.00000001.01000000.00000004.sdmp, Offset: 732A0000, based on PE: true
                                                  • Associated: 00000000.00000002.762280045.00000000732A0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.762345918.00000000732A4000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.762374198.00000000732A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_732a0000_recibo.jbxd
                                                  Similarity
                                                  • API ID: Global$Free$Alloc
                                                  • String ID:
                                                  • API String ID: 1780285237-0
                                                  • Opcode ID: 6c7bbb6fdd7a2e9b3281f76a47ee4f6d0dd0a2cd8301e01a3ea0b82dc5ce420e
                                                  • Instruction ID: c0e6cbffaf54b06527bd807da0706749f69bd17f2f5ce7b5c685dda1691163ed
                                                  • Opcode Fuzzy Hash: 6c7bbb6fdd7a2e9b3281f76a47ee4f6d0dd0a2cd8301e01a3ea0b82dc5ce420e
                                                  • Instruction Fuzzy Hash: 64515EB6600212DFE7009F6DC848B5677F8EB09725B248129ED4ADB290E774F980EB54
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 92%
                                                  			E0040263E(void* __ebx, void* __edx, intOrPtr* __edi) {
                                                  				signed int _t14;
                                                  				int _t17;
                                                  				void* _t24;
                                                  				intOrPtr* _t29;
                                                  				void* _t31;
                                                  				signed int _t32;
                                                  				void* _t35;
                                                  				void* _t40;
                                                  				signed int _t42;
                                                  
                                                  				_t29 = __edi;
                                                  				_t24 = __ebx;
                                                  				_t14 =  *(_t35 - 0x28);
                                                  				_t40 = __edx - 0x38;
                                                  				 *(_t35 - 0x10) = _t14;
                                                  				_t27 = 0 | _t40 == 0x00000000;
                                                  				_t32 = _t40 == 0;
                                                  				if(_t14 == __ebx) {
                                                  					if(__edx != 0x38) {
                                                  						_t17 = lstrlenW(E00402DA6(0x11)) + _t16;
                                                  					} else {
                                                  						E00402DA6(0x21);
                                                  						E0040655F("C:\Users\jones\AppData\Local\Temp\nso5699.tmp", "C:\Users\jones\AppData\Local\Temp\nso5699.tmp\System.dll", 0x400);
                                                  						_t17 = lstrlenA("C:\Users\jones\AppData\Local\Temp\nso5699.tmp\System.dll");
                                                  					}
                                                  				} else {
                                                  					E00402D84(1);
                                                  					 *0x40adf0 = __ax;
                                                  					 *((intOrPtr*)(__ebp - 0x44)) = __edx;
                                                  				}
                                                  				 *(_t35 + 8) = _t17;
                                                  				if( *_t29 == _t24) {
                                                  					L13:
                                                  					 *((intOrPtr*)(_t35 - 4)) = 1;
                                                  				} else {
                                                  					_t31 = E0040649D(_t27, _t29);
                                                  					if((_t32 |  *(_t35 - 0x10)) != 0 ||  *((intOrPtr*)(_t35 - 0x24)) == _t24 || E0040610E(_t31, _t31) >= 0) {
                                                  						_t14 = E004060DF(_t31, "C:\Users\jones\AppData\Local\Temp\nso5699.tmp\System.dll",  *(_t35 + 8));
                                                  						_t42 = _t14;
                                                  						if(_t42 == 0) {
                                                  							goto L13;
                                                  						}
                                                  					} else {
                                                  						goto L13;
                                                  					}
                                                  				}
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t35 - 4));
                                                  				return 0;
                                                  			}












                                                  0x0040263e
                                                  0x0040263e
                                                  0x0040263e
                                                  0x00402643
                                                  0x00402646
                                                  0x00402649
                                                  0x0040264e
                                                  0x00402650
                                                  0x00402670
                                                  0x004026aa
                                                  0x00402672
                                                  0x00402674
                                                  0x00402688
                                                  0x00402695
                                                  0x00402695
                                                  0x00402652
                                                  0x00402654
                                                  0x00402659
                                                  0x00402667
                                                  0x0040266a
                                                  0x004026af
                                                  0x004026b2
                                                  0x0040292e
                                                  0x0040292e
                                                  0x004026b8
                                                  0x004026c1
                                                  0x004026c3
                                                  0x004026e2
                                                  0x004015b4
                                                  0x004015b6
                                                  0x00000000
                                                  0x004015bc
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004026c3
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll), ref: 00402695
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: lstrlen
                                                  • String ID: C:\Users\user\AppData\Local\Temp\nso5699.tmp$C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll
                                                  • API String ID: 1659193697-625396715
                                                  • Opcode ID: a2d9691ea381e88d042a05527e8249a96b52758ce21b98351f65b3f5d82e54dc
                                                  • Instruction ID: edf8e5a6553ae7ef136857fb61bcac29e22bbc78049b19fa22ca3c34260198f3
                                                  • Opcode Fuzzy Hash: a2d9691ea381e88d042a05527e8249a96b52758ce21b98351f65b3f5d82e54dc
                                                  • Instruction Fuzzy Hash: 2611EB71A00215BBCB10BFB18E4AAAE7665AF40744F25443FE002B71C2EAFC8891565E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E00403019(intOrPtr _a4) {
                                                  				long _t2;
                                                  				struct HWND__* _t3;
                                                  				struct HWND__* _t6;
                                                  
                                                  				if(_a4 == 0) {
                                                  					__eflags =  *0x42aa20; // 0x0
                                                  					if(__eflags == 0) {
                                                  						_t2 = GetTickCount();
                                                  						__eflags = _t2 -  *0x434f0c;
                                                  						if(_t2 >  *0x434f0c) {
                                                  							_t3 = CreateDialogParamW( *0x434f00, 0x6f, 0, E00402F93, 0);
                                                  							 *0x42aa20 = _t3;
                                                  							return ShowWindow(_t3, 5);
                                                  						}
                                                  						return _t2;
                                                  					} else {
                                                  						return E00406946(0);
                                                  					}
                                                  				} else {
                                                  					_t6 =  *0x42aa20; // 0x0
                                                  					if(_t6 != 0) {
                                                  						_t6 = DestroyWindow(_t6);
                                                  					}
                                                  					 *0x42aa20 = 0;
                                                  					return _t6;
                                                  				}
                                                  			}






                                                  0x00403020
                                                  0x0040303a
                                                  0x00403040
                                                  0x0040304a
                                                  0x00403050
                                                  0x00403056
                                                  0x00403067
                                                  0x00403070
                                                  0x00000000
                                                  0x00403075
                                                  0x0040307c
                                                  0x00403042
                                                  0x00403049
                                                  0x00403049
                                                  0x00403022
                                                  0x00403022
                                                  0x00403029
                                                  0x0040302c
                                                  0x0040302c
                                                  0x00403032
                                                  0x00403039
                                                  0x00403039

                                                  APIs
                                                  • DestroyWindow.USER32(00000000,00000000,004031F7,00000001,?,?,?,?,?,0040387D,?), ref: 0040302C
                                                  • GetTickCount.KERNEL32 ref: 0040304A
                                                  • CreateDialogParamW.USER32 ref: 00403067
                                                  • ShowWindow.USER32(00000000,00000005,?,?,?,?,?,0040387D,?), ref: 00403075
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                  • String ID:
                                                  • API String ID: 2102729457-0
                                                  • Opcode ID: a982ea5e0a4ecb993fc2e9b794e4afe077943b4b771bcbca33e5c7758572dd30
                                                  • Instruction ID: 3364d2369d767f53e7c05e99e54cbc9c067443d5da9c9f227d7c3a258cba7bb7
                                                  • Opcode Fuzzy Hash: a982ea5e0a4ecb993fc2e9b794e4afe077943b4b771bcbca33e5c7758572dd30
                                                  • Instruction Fuzzy Hash: A9F08270702A20AFC2316F50FE4998B7F68FB44B56741447AF446B15ACCB380DA2CB9D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 53%
                                                  			E00405F14(void* __eflags, intOrPtr _a4) {
                                                  				int _t11;
                                                  				signed char* _t12;
                                                  				intOrPtr _t18;
                                                  				intOrPtr* _t21;
                                                  				signed int _t23;
                                                  
                                                  				E0040653D(0x42fa70, _a4);
                                                  				_t21 = E00405EB7(0x42fa70);
                                                  				if(_t21 != 0) {
                                                  					E004067C4(_t21);
                                                  					if(( *0x434f18 & 0x00000080) == 0) {
                                                  						L5:
                                                  						_t23 = _t21 - 0x42fa70 >> 1;
                                                  						while(1) {
                                                  							_t11 = lstrlenW(0x42fa70);
                                                  							_push(0x42fa70);
                                                  							if(_t11 <= _t23) {
                                                  								break;
                                                  							}
                                                  							_t12 = E00406873();
                                                  							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                  								E00405E58(0x42fa70);
                                                  								continue;
                                                  							} else {
                                                  								goto L1;
                                                  							}
                                                  						}
                                                  						E00405E0C();
                                                  						return 0 | GetFileAttributesW(??) != 0xffffffff;
                                                  					}
                                                  					_t18 =  *_t21;
                                                  					if(_t18 == 0 || _t18 == 0x5c) {
                                                  						goto L1;
                                                  					} else {
                                                  						goto L5;
                                                  					}
                                                  				}
                                                  				L1:
                                                  				return 0;
                                                  			}








                                                  0x00405f20
                                                  0x00405f2b
                                                  0x00405f2f
                                                  0x00405f36
                                                  0x00405f42
                                                  0x00405f52
                                                  0x00405f54
                                                  0x00405f6c
                                                  0x00405f6d
                                                  0x00405f74
                                                  0x00405f75
                                                  0x00000000
                                                  0x00000000
                                                  0x00405f58
                                                  0x00405f5f
                                                  0x00405f67
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00405f5f
                                                  0x00405f77
                                                  0x00000000
                                                  0x00405f8b
                                                  0x00405f44
                                                  0x00405f4a
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00405f4a
                                                  0x00405f31
                                                  0x00000000

                                                  APIs
                                                    • Part of subcall function 0040653D: lstrcpynW.KERNEL32(?,?,00000400,0040369D,00433F00,NSIS Error), ref: 0040654A
                                                    • Part of subcall function 00405EB7: CharNextW.USER32(?,?,0042FA70,?,00405F2B,0042FA70,0042FA70,76CDFAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,76CDFAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405EC5
                                                    • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405ECA
                                                    • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405EE2
                                                  • lstrlenW.KERNEL32(0042FA70,00000000,0042FA70,0042FA70,76CDFAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,76CDFAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405F6D
                                                  • GetFileAttributesW.KERNEL32(0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,00000000,0042FA70,0042FA70,76CDFAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,76CDFAA0,C:\Users\user\AppData\Local\Temp\), ref: 00405F7D
                                                  Strings
                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F14
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                  • API String ID: 3248276644-3081826266
                                                  • Opcode ID: 442e1b1d96b1c23b6c0207761c3788c7dd97485575ed4e88a223653099446a7a
                                                  • Instruction ID: e20fb510edeaf32ba19235dad054e15b0ffac27cf679254cac4fdbc394554759
                                                  • Opcode Fuzzy Hash: 442e1b1d96b1c23b6c0207761c3788c7dd97485575ed4e88a223653099446a7a
                                                  • Instruction Fuzzy Hash: E3F0F426119D6226DB22333A5C05EAF0554CE9276475A023BF895B12C5DB3C8A43D8AE
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 89%
                                                  			E00405513(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                  				int _t15;
                                                  				long _t16;
                                                  
                                                  				_t15 = _a8;
                                                  				if(_t15 != 0x102) {
                                                  					if(_t15 != 0x200) {
                                                  						_t16 = _a16;
                                                  						L7:
                                                  						if(_t15 == 0x419 &&  *0x42d254 != _t16) {
                                                  							_push(_t16);
                                                  							_push(6);
                                                  							 *0x42d254 = _t16;
                                                  							E00404ED4();
                                                  						}
                                                  						L11:
                                                  						return CallWindowProcW( *0x42d25c, _a4, _t15, _a12, _t16);
                                                  					}
                                                  					if(IsWindowVisible(_a4) == 0) {
                                                  						L10:
                                                  						_t16 = _a16;
                                                  						goto L11;
                                                  					}
                                                  					_t16 = E00404E54(_a4, 1);
                                                  					_t15 = 0x419;
                                                  					goto L7;
                                                  				}
                                                  				if(_a12 != 0x20) {
                                                  					goto L10;
                                                  				}
                                                  				E004044E5(0x413);
                                                  				return 0;
                                                  			}





                                                  0x00405517
                                                  0x00405521
                                                  0x0040553d
                                                  0x0040555f
                                                  0x00405562
                                                  0x00405568
                                                  0x00405572
                                                  0x00405573
                                                  0x00405575
                                                  0x0040557b
                                                  0x0040557b
                                                  0x00405585
                                                  0x00000000
                                                  0x00405593
                                                  0x0040554a
                                                  0x00405582
                                                  0x00405582
                                                  0x00000000
                                                  0x00405582
                                                  0x00405556
                                                  0x00405558
                                                  0x00000000
                                                  0x00405558
                                                  0x00405527
                                                  0x00000000
                                                  0x00000000
                                                  0x0040552e
                                                  0x00000000

                                                  APIs
                                                  • IsWindowVisible.USER32(?), ref: 00405542
                                                  • CallWindowProcW.USER32(?,?,?,?), ref: 00405593
                                                    • Part of subcall function 004044E5: SendMessageW.USER32(0002024C,00000000,00000000,00000000), ref: 004044F7
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: Window$CallMessageProcSendVisible
                                                  • String ID:
                                                  • API String ID: 3748168415-3916222277
                                                  • Opcode ID: 0dea828d0dd479423763887dac230e90f27d8b8ae518018479b0ad82d517bb95
                                                  • Instruction ID: 904a7c61355239921aaa7855b64c86422fca6e8886f64d9e6fcbc6a993ea73ec
                                                  • Opcode Fuzzy Hash: 0dea828d0dd479423763887dac230e90f27d8b8ae518018479b0ad82d517bb95
                                                  • Instruction Fuzzy Hash: F3017CB1100608BFDF209F11DD80AAB3B27EB84754F50453AFA01762D5D77A8E92DA69
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 90%
                                                  			E0040640B(void* __ecx, void* __eflags, intOrPtr _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                                  				int _v8;
                                                  				long _t21;
                                                  				long _t24;
                                                  				char* _t30;
                                                  
                                                  				asm("sbb eax, eax");
                                                  				_v8 = 0x800;
                                                  				_t21 = E004063AA(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20);
                                                  				_t30 = _a16;
                                                  				if(_t21 != 0) {
                                                  					L4:
                                                  					 *_t30 =  *_t30 & 0x00000000;
                                                  				} else {
                                                  					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8);
                                                  					_t21 = RegCloseKey(_a20);
                                                  					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                                  					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                  						goto L4;
                                                  					}
                                                  				}
                                                  				return _t21;
                                                  			}







                                                  0x00406419
                                                  0x0040641b
                                                  0x00406433
                                                  0x00406438
                                                  0x0040643d
                                                  0x0040647b
                                                  0x0040647b
                                                  0x0040643f
                                                  0x00406451
                                                  0x0040645c
                                                  0x00406462
                                                  0x0040646d
                                                  0x00000000
                                                  0x00000000
                                                  0x0040646d
                                                  0x00406481

                                                  APIs
                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000000,?,00000000,?,?,Call,?,?,00406672,80000002), ref: 00406451
                                                  • RegCloseKey.ADVAPI32(?,?,00406672,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nso5699.tmp\System.dll), ref: 0040645C
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: CloseQueryValue
                                                  • String ID: Call
                                                  • API String ID: 3356406503-1824292864
                                                  • Opcode ID: a598e195228f1036644e08b1753da052d1713cd74bd9ea8ab147b12b545f69e3
                                                  • Instruction ID: a8d415a3dc4e4479eaaa65942f717852bb8bd3539c12dad3b2e52d491ce509ba
                                                  • Opcode Fuzzy Hash: a598e195228f1036644e08b1753da052d1713cd74bd9ea8ab147b12b545f69e3
                                                  • Instruction Fuzzy Hash: FB017C72510209AADF21CF51CC09EDB3BB8FB54364F01803AFD5AA6190D738D968DBA8
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E00403B57() {
                                                  				void* _t2;
                                                  				void* _t3;
                                                  				void* _t6;
                                                  				void* _t8;
                                                  
                                                  				_t8 =  *0x42b22c;
                                                  				_t3 = E00403B3C(_t2, 0);
                                                  				if(_t8 != 0) {
                                                  					do {
                                                  						_t6 = _t8;
                                                  						_t8 =  *_t8;
                                                  						FreeLibrary( *(_t6 + 8));
                                                  						_t3 = GlobalFree(_t6);
                                                  					} while (_t8 != 0);
                                                  				}
                                                  				 *0x42b22c =  *0x42b22c & 0x00000000;
                                                  				return _t3;
                                                  			}







                                                  0x00403b58
                                                  0x00403b60
                                                  0x00403b67
                                                  0x00403b6a
                                                  0x00403b6a
                                                  0x00403b6c
                                                  0x00403b71
                                                  0x00403b78
                                                  0x00403b7e
                                                  0x00403b82
                                                  0x00403b83
                                                  0x00403b8b

                                                  APIs
                                                  • FreeLibrary.KERNEL32(?,76CDFAA0,00000000,C:\Users\user\AppData\Local\Temp\,00403B2F,00403A5E,?), ref: 00403B71
                                                  • GlobalFree.KERNEL32 ref: 00403B78
                                                  Strings
                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00403B57
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: Free$GlobalLibrary
                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                  • API String ID: 1100898210-3081826266
                                                  • Opcode ID: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                                                  • Instruction ID: 19c5699a9bb8b3376c06320bd1355d3f7d45777e2bc9a3354ca833756e7661a4
                                                  • Opcode Fuzzy Hash: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                                                  • Instruction Fuzzy Hash: 40E0EC3290212097C7615F55FE08B6E7B78AF49B26F05056AE884BB2628B746D428BDC
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E00405F92(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                  				int _v8;
                                                  				int _t12;
                                                  				int _t14;
                                                  				int _t15;
                                                  				CHAR* _t17;
                                                  				CHAR* _t27;
                                                  
                                                  				_t12 = lstrlenA(_a8);
                                                  				_t27 = _a4;
                                                  				_v8 = _t12;
                                                  				while(lstrlenA(_t27) >= _v8) {
                                                  					_t14 = _v8;
                                                  					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                  					_t15 = lstrcmpiA(_t27, _a8);
                                                  					_t27[_v8] =  *(_t14 + _t27);
                                                  					if(_t15 == 0) {
                                                  						_t17 = _t27;
                                                  					} else {
                                                  						_t27 = CharNextA(_t27);
                                                  						continue;
                                                  					}
                                                  					L5:
                                                  					return _t17;
                                                  				}
                                                  				_t17 = 0;
                                                  				goto L5;
                                                  			}









                                                  0x00405fa2
                                                  0x00405fa4
                                                  0x00405fa7
                                                  0x00405fd3
                                                  0x00405fac
                                                  0x00405fb5
                                                  0x00405fba
                                                  0x00405fc5
                                                  0x00405fc8
                                                  0x00405fe4
                                                  0x00405fca
                                                  0x00405fd1
                                                  0x00000000
                                                  0x00405fd1
                                                  0x00405fdd
                                                  0x00405fe1
                                                  0x00405fe1
                                                  0x00405fdb
                                                  0x00000000

                                                  APIs
                                                  • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA2
                                                  • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FBA
                                                  • CharNextA.USER32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FCB
                                                  • lstrlenA.KERNEL32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD4
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.761447816.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.761443104.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761464410.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761476867.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761512734.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761527039.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761536849.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761551882.0000000000469000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.761559161.000000000046B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_recibo.jbxd
                                                  Similarity
                                                  • API ID: lstrlen$CharNextlstrcmpi
                                                  • String ID:
                                                  • API String ID: 190613189-0
                                                  • Opcode ID: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                  • Instruction ID: bd09551308ad338638525116890fdadd4ab1f465f5503068af61de479685a4e4
                                                  • Opcode Fuzzy Hash: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                  • Instruction Fuzzy Hash: 34F0C231604418FFC7029BA5CD0099EBBA8EF06250B2140AAF840FB210D678DE019BA9
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%